annotate xml/ru/docs/http/ngx_http_ssl_module.xml @ 1020:00403cb3005a

Fixed a typo.
author Vladimir Homutov <vl@nginx.com>
date Fri, 22 Nov 2013 19:11:52 +0400
parents 2b6a858c60dc
children f7ca80263893
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
222
bfe3eff81d04 Removed redundant encoding specification.
Ruslan Ermilov <ru@nginx.com>
parents: 110
diff changeset
1 <?xml version="1.0"?>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
2
580
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
3 <!--
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
4 Copyright (C) Igor Sysoev
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
5 Copyright (C) Nginx, Inc.
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
6 -->
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
7
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
8 <!DOCTYPE module SYSTEM "../../../../dtd/module.dtd">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
9
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
10 <module name="Модуль ngx_http_ssl_module"
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
11 link="/ru/docs/http/ngx_http_ssl_module.html"
589
764fbac1b8b4 Added document revision.
Ruslan Ermilov <ru@nginx.com>
parents: 580
diff changeset
12 lang="ru"
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
13 rev="8">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
14
110
40eec261c2a6 Added proper support for anonymous sections, notably for the summary.
Ruslan Ermilov <ru@nginx.com>
parents: 106
diff changeset
15 <section id="summary">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
16
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
17 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
18 Модуль <literal>ngx_http_ssl_module</literal> обеспечивает работу
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
19 по протоколу HTTPS.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
20 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
21
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
22 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
23 По умолчанию этот модуль не собирается, его сборку необходимо
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
24 разрешить с помощью конфигурационного параметра
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
25 <literal>--with-http_ssl_module</literal>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
26 <note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
27 Для сборки и работы этого модуля нужна библиотека
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
28 <link url="http://www.openssl.org">OpenSSL</link>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
29 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
30 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
31
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
32 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
33
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
34
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
35 <section id="example" name="Пример конфигурации">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
36
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
37 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
38 Для уменьшения загрузки процессора рекомендуется
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
39 <list type="bullet">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
40
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
41 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
42 установить число рабочих процессов равным числу процессоров,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
43 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
44
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
45 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
46 разрешить keep-alive соединения,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
47 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
48
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
49 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
50 включить разделяемый кэш сессий,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
51 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
52
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
53 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
54 выключить встроенный кэш сессий
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
55 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
56
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
57 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
58 и, возможно, увеличить время жизни сессии (по умолчанию 5 минут):
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
59 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
60
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
61 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
62
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
63 <example>
817
4fecf0715bbf Introducing "worker_processes auto" in SSL configuration examples.
Andrei Belov <defan@nginx.com>
parents: 801
diff changeset
64 <emphasis>worker_processes auto;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
65
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
66 http {
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
67
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
68 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
69
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
70 server {
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
71 listen 443 ssl;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
72 <emphasis>keepalive_timeout 70;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
73
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
74 ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
75 ssl_ciphers AES128-SHA:AES256-SHA:RC4-SHA:DES-CBC3-SHA:RC4-MD5;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
76 ssl_certificate /usr/local/nginx/conf/cert.pem;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
77 ssl_certificate_key /usr/local/nginx/conf/cert.key;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
78 <emphasis>ssl_session_cache shared:SSL:10m;</emphasis>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
79 <emphasis>ssl_session_timeout 10m;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
80
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
81 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
82 }
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
83 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
84 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
85
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
86 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
87
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
88
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
89 <section id="directives" name="Директивы">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
90
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
91 <directive name="ssl">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
92 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
93 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
94 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
95 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
96
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
97 <para>
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
98 Включает протокол HTTPS для данного виртуального сервера.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
99 <note>
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
100 Вместо этой директивы рекомендуется использовать параметр
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
101 <literal>ssl</literal> директивы
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
102 <link doc="ngx_http_core_module.xml" id="listen"/>.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
103 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
104 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
105
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
106 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
107
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
108
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
109 <directive name="ssl_certificate">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
110 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
111 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
112 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
113 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
114
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
115 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
116 Указывает <value>файл</value> с сертификатом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
117 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
118 Если вместе с основным сертификатом нужно указать промежуточные,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
119 то они должны находиться в этом же файле в следующем порядке: сначала
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
120 основной сертификат, а затем промежуточные.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
121 В этом же файле может находиться секретный ключ в формате PEM.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
122 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
123
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
124 <para>
280
cbb789d3ce5e Fixed grammar error.
Ruslan Ermilov <ru@nginx.com>
parents: 271
diff changeset
125 Нужно иметь в виду, что из-за ограничения протокола HTTPS
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
126 виртуальные серверы должны слушать на разных IP-адресах:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
127 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
128 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
129 listen 192.168.1.1:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
130 server_name one.example.com;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
131 ssl_certificate /usr/local/nginx/conf/one.example.com.cert;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
132 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
133 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
134
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
135 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
136 listen 192.168.1.2:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
137 server_name two.example.com;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
138 ssl_certificate /usr/local/nginx/conf/two.example.com.cert;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
139 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
140 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
141 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
142 иначе для второго сайта будет выдаваться
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
143 <link doc="configuring_https_servers.xml"
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
144 id="name_based_https_servers">сертификат первого сервера</link>.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
145 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
146
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
147 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
148
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
149
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
150 <directive name="ssl_certificate_key">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
151 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
152 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
153 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
154 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
155
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
156 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
157 Указывает <value>файл</value> с секретным ключом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
158 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
159 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
160
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
161 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
162
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
163
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
164 <directive name="ssl_ciphers">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
165 <syntax><value>шифры</value></syntax>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
166 <default>HIGH:!aNULL:!MD5</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
167 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
168 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
169
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
170 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
171 Описывает разрешённые шифры.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
172 Шифры задаются в формате, поддерживаемом библиотекой
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
173 OpenSSL, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
174 <example>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
175 ssl_ciphers ALL:!aNULL:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
176 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
177 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
178
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
179 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
180 Полный список можно посмотреть с помощью команды
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
181 “<command>openssl ciphers</command>”.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
182 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
183
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
184 <para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
185 <note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
186 В предыдущих версиях nginx по умолчанию использовались
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
187 <link doc="configuring_https_servers.xml" id="compatibility">другие</link>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
188 шифры.
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
189 </note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
190 </para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
191
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
192 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
193
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
194
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
195 <directive name="ssl_client_certificate">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
196 <syntax><value>файл</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
197 <default/>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
198 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
199 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
200
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
201 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
202 Указывает <value>файл</value> с доверенными сертификатами CA в формате
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
203 PEM, которые используются для проверки клиентских сертификатов и
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
204 ответов OCSP, если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
205 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
206
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
207 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
208 Список сертификатов будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
209 Если это нежелательно, можно воспользоваться директивой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
210 <link id="ssl_trusted_certificate"/>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
211 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
212
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
213 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
214
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
215
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
216 <directive name="ssl_crl">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
217 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
218 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
219 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
220 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
221 <appeared-in>0.8.7</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
222
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
223 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
224 Указывает <value>файл</value> с отозванными сертификатами (CRL)
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
225 в формате PEM, используемыми для проверки клиентских сертификатов.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
226 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
227
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
228 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
229
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
230
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
231 <directive name="ssl_dhparam">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
232 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
233 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
234 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
235 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
236 <appeared-in>0.7.2</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
237
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
238 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
239 Указывает <value>файл</value> с параметрами для шифров с обменом EDH-ключами.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
240 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
241
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
242 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
243
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
244
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
245 <directive name="ssl_prefer_server_ciphers">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
246 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
247 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
248 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
249 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
250
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
251 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
252 Указывает, чтобы при использовании протоколов SSLv3 и TLS
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
253 серверные шифры были более приоритетны, чем клиентские.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
254 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
255
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
256 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
257
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
258
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
259 <directive name="ssl_protocols">
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
260 <syntax>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
261 [<literal>SSLv2</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
262 [<literal>SSLv3</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
263 [<literal>TLSv1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
264 [<literal>TLSv1.1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
265 [<literal>TLSv1.2</literal>]</syntax>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
266 <default>SSLv3 TLSv1 TLSv1.1 TLSv1.2</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
267 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
268 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
269
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
270 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
271 Разрешает указанные протоколы.
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
272 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> работают
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
273 только при использовании библиотеки OpenSSL версии 1.0.1 и выше.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
274 <note>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
275 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> поддерживаются
393
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
276 только начиная с версий 1.1.13 и 1.0.12,
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
277 поэтому при использовании OpenSSL версии 1.0.1
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
278 и выше на старых версиях nginx эти протоколы работать будут, однако их нельзя
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
279 будет отключить.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
280 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
281 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
282
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
283 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
284
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
285
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
286 <directive name="ssl_session_cache">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
287 <syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
288 <literal>off</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
289 <literal>none</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
290 [<literal>builtin</literal>[:<value>размер</value>]]
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
291 [<literal>shared</literal>:<value>название</value>:<value>размер</value>]</syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
292 <default>none</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
293 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
294 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
295
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
296 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
297 Задаёт тип и размеры кэшей для хранения параметров сессий.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
298 Тип кэша может быть следующим:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
299 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
300
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
301 <tag-name><literal>off</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
302 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
303 жёсткое запрещение использования кэша сессий:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
304 nginx явно говорит клиенту, что сессии не могут использоваться повторно.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
305 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
306
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
307 <tag-name><literal>none</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
308 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
309 мягкое запрещение использования кэша сессий:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
310 nginx говорит клиенту, что сессии могут использоваться повторно, но
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
311 на самом деле не хранит параметры сессии в кэше.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
312 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
313
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
314 <tag-name><literal>builtin</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
315 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
316 встроенный в OpenSSL кэш, используется в рамках только одного рабочего процесса.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
317 Размер кэша задаётся в сессиях.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
318 Если размер не задан, то он равен 20480 сессиям.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
319 Использование встроенного кэша может вести к фрагментации памяти.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
320 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
321
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
322 <tag-name><literal>shared</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
323 <tag-desc>
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
324 кэш, разделяемый между всеми рабочими процессами.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
325 Размер кэша задаётся в байтах, в 1 мегабайт может поместиться
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
326 около 4000 сессий.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
327 У каждого разделяемого кэша должно быть произвольное название.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
328 Кэш с одинаковым названием может использоваться в нескольких
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
329 виртуальных серверах.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
330 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
331
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
332 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
333 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
334
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
335 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
336 Можно использовать одновременно оба типа кэша, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
337 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
338 ssl_session_cache builtin:1000 shared:SSL:10m;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
339 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
340 однако использование только разделяемого кэша без встроенного должно
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
341 быть более эффективным.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
342 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
343
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
344 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
345
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
346
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
347 <directive name="ssl_session_ticket_key">
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
348 <syntax><value>файл</value></syntax>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
349 <default/>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
350 <context>http</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
351 <context>server</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
352 <appeared-in>1.5.7</appeared-in>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
353
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
354 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
355 Задаёт <value>файл</value> с секретным ключом, применяемым при шифровании и
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
356 расшифровании TLS session tickets.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
357 Директива необходима, если один и тот же ключ нужно использовать
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
358 на нескольких серверах.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
359 По умолчанию используется случайно сгенерированный ключ.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
360 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
361
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
362 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
363 Если указано несколько ключей, то только первый ключ
1020
00403cb3005a Fixed a typo.
Vladimir Homutov <vl@nginx.com>
parents: 1019
diff changeset
364 используется для шифрования TLS session tickets.
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
365 Это позволяет настроить ротацию ключей, например:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
366 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
367 ssl_session_ticket_key current.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
368 ssl_session_ticket_key previous.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
369 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
370 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
371
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
372 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
373 <value>Файл</value> должен содержать 48 байт случайных данных и может быть
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
374 создан следующей командой:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
375 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
376 openssl rand 48 > ticket.key
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
377 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
378 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
379
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
380 </directive>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
381
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
382
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
383 <directive name="ssl_session_timeout">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
384 <syntax><value>время</value></syntax>
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
385 <default>5m</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
386 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
387 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
388
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
389 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
390 Задаёт время, в течение которого клиент может повторно
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
391 использовать параметры сессии, хранящейся в кэше.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
392 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
393
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
394 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
395
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
396
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
397 <directive name="ssl_stapling">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
398 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
399 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
400 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
401 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
402 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
403
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
404 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
405 Разрешает или запрещает
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
406 <link url="http://tools.ietf.org/html/rfc4366#section-3.6">прикрепление
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
407 OCSP-ответов</link> сервером.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
408 Пример:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
409 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
410 ssl_stapling on;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
411 resolver 192.0.2.1;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
412 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
413 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
414
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
415 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
416 Для работы OCSP stapling’а должен быть известен сертификат издателя
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
417 сертификата сервера.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
418 Если в заданном директивой <link id="ssl_certificate"/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
419 файле не содержится промежуточных сертификатов,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
420 то сертификат издателя сертификата сервера следует поместить в файл,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
421 заданный директивой <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
422 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
423
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
424 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
425 Для преобразования имени хоста OCSP responder’а в адрес необходимо
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
426 дополнительно задать директиву
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
427 <link doc="ngx_http_core_module.xml" id="resolver"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
428 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
429
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
430 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
431
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
432
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
433 <directive name="ssl_stapling_file">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
434 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
435 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
436 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
437 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
438 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
439
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
440 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
441 Если задано, то вместо опроса OCSP responder’а,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
442 указанного в сертификате сервера,
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
443 ответ берётся из указанного <value>файла</value>.
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
444 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
445
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
446 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
447 Ответ должен быть в формате DER и может быть сгенерирован командой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
448 “<literal>openssl ocsp</literal>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
449 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
450
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
451 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
452
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
453
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
454 <directive name="ssl_stapling_responder">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
455 <syntax><value>url</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
456 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
457 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
458 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
459 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
460
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
461 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
462 Переопределяет URL OCSP responder’а, указанный в расширении сертификата
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
463 “<link url="http://tools.ietf.org/html/rfc5280#section-4.2.2.1">Authority
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
464 Information Access</link>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
465 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
466
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
467 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
468 Поддерживаются только “<literal>http://</literal>” OCSP responder’ы:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
469 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
470 ssl_stapling_responder http://ocsp.example.com/;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
471 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
472 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
473
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
474 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
475
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
476
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
477 <directive name="ssl_stapling_verify">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
478 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
479 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
480 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
481 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
482 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
483
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
484 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
485 Разрешает или запрещает проверку сервером ответов OCSP.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
486 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
487
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
488 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
489 Для работоспособности проверки сертификат издателя сертификата сервера,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
490 корневой сертификат и все промежуточные сертификаты должны быть указаны
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
491 как доверенные с помощью директивы
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
492 <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
493 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
494
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
495 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
496
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
497
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
498 <directive name="ssl_trusted_certificate">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
499 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
500 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
501 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
502 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
503 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
504
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
505 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
506 Задаёт <value>файл</value> с доверенными сертификатами CA в формате PEM,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
507 которые используются для проверки клиентских сертификатов и ответов OCSP,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
508 если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
509 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
510
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
511 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
512 В отличие от <link id="ssl_client_certificate"/>, список этих сертификатов
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
513 не будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
514 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
515
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
516 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
517
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
518
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
519 <directive name="ssl_verify_client">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
520 <syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
521 <literal>on</literal> | <literal>off</literal> |
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
522 <literal>optional</literal> | <literal>optional_no_ca</literal></syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
523 <default>off</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
524 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
525 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
526
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
527 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
528 Разрешает проверку клиентских сертификатов.
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
529 Результат проверки доступен через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
530 <var>$ssl_client_verify</var>.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
531 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
532
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
533 <para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
534 Параметр <literal>optional</literal> (0.8.7+) запрашивает клиентский
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
535 сертификат, и если сертификат был предоставлен, проверяет его.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
536 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
537
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
538 <para>
763
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
539 Параметр <literal>optional_no_ca</literal> (1.3.8, 1.2.5)
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
540 запрашивает сертификат
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
541 клиента, но не требует, чтобы он был подписан доверенным сертификатом CA.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
542 Это предназначено для случаев, когда фактическая проверка сертификата
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
543 осуществляется внешним по отношению к nginx’у сервисом.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
544 Содержимое сертификата доступно через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
545 <var>$ssl_client_cert</var>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
546 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
547
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
548 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
549
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
550
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
551 <directive name="ssl_verify_depth">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
552 <syntax><value>число</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
553 <default>1</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
554 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
555 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
556
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
557 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
558 Устанавливает глубину проверки в цепочке клиентских сертификатов.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
559 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
560
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
561 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
562
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
563 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
564
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
565
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
566 <section id="errors" name="Обработка ошибок">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
567
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
568 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
569 Модуль <literal>ngx_http_ssl_module</literal> поддерживает несколько
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
570 нестандартных кодов ошибок, которые можно использовать для
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
571 перенаправления с помощью директивы
106
56457a474903 If text of the link is not provided, the @id is used.
Ruslan Ermilov <ru@nginx.com>
parents: 102
diff changeset
572 <link doc="ngx_http_core_module.xml" id="error_page"/>:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
573 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
574
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
575 <tag-name>495</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
576 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
577 при проверке клиентского сертификата произошла ошибка;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
578 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
579
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
580 <tag-name>496</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
581 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
582 клиент не предоставил требуемый сертификат;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
583 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
584
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
585 <tag-name>497</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
586 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
587 обычный запрос был послан на порт HTTPS.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
588 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
589
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
590 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
591 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
592
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
593 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
594 Перенаправление делается после того, как запрос полностью разобран
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
595 и доступны такие переменные, как <var>$request_uri</var>,
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
596 <var>$uri</var>, <var>$args</var> и другие переменные.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
597 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
598
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
599 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
600
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
601
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
602 <section id="variables" name="Встроенные переменные">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
603
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
604 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
605 Модуль <literal>ngx_http_ssl_module</literal> поддерживает
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
606 несколько встроенных переменных:
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
607 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
608
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
609 <tag-name><var>$ssl_cipher</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
610 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
611 возвращает строку используемых шифров для установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
612 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
613
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
614 <tag-name><var>$ssl_client_cert</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
615 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
616 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
617 для установленного SSL-соединения в формате PEM
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
618 перед каждой строкой которого, кроме первой, вставляется символ табуляции;
383
a73fa21add8a Removed a misleading sentence.
Ruslan Ermilov <ru@nginx.com>
parents: 379
diff changeset
619 предназначена для использования в директиве
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
620 <link doc="ngx_http_proxy_module.xml" id="proxy_set_header"/>;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
621 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
622
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
623 <tag-name><var>$ssl_client_raw_cert</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
624 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
625 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
626 для установленного SSL-соединения в формате PEM;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
627 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
628
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
629 <tag-name><var>$ssl_client_serial</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
630 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
631 возвращает серийный номер клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
632 для установленного SSL-соединения;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
633 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
634
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
635 <tag-name><var>$ssl_client_s_dn</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
636 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
637 возвращает строку “subject DN” клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
638 для установленного SSL-соединения;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
639 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
640
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
641 <tag-name><var>$ssl_client_i_dn</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
642 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
643 возвращает строку “issuer DN” клиентского сертификата
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
644 для установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
645 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
646
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
647 <tag-name><var>$ssl_client_verify</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
648 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
649 возвращает результат проверки клиентского сертификата:
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
650 “<literal>SUCCESS</literal>”, “<literal>FAILED</literal>” и,
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
651 если сертификат не был предоставлен — “<literal>NONE</literal>”;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
652 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
653
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
654 <tag-name><var>$ssl_protocol</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
655 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
656 возвращает протокол установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
657 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
658
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
659 <tag-name><var>$ssl_session_id</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
660 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
661 возвращает идентификатор сессии установленного SSL-соединения.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
662 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
663
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
664 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
665 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
666
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
667 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
668
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
669 </module>