annotate xml/ru/docs/http/ngx_http_ssl_module.xml @ 1499:3687cc9a3592

Removed SSLv3 from the default value of ssl_protocols and friends.
author Yaroslav Zhuravlev <yar@nginx.com>
date Thu, 28 May 2015 14:48:44 +0300
parents acba294382d6
children ee91c95fca48
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
222
bfe3eff81d04 Removed redundant encoding specification.
Ruslan Ermilov <ru@nginx.com>
parents: 110
diff changeset
1 <?xml version="1.0"?>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
2
580
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
3 <!--
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
4 Copyright (C) Igor Sysoev
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
5 Copyright (C) Nginx, Inc.
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
6 -->
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
7
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
8 <!DOCTYPE module SYSTEM "../../../../dtd/module.dtd">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
9
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
10 <module name="Модуль ngx_http_ssl_module"
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
11 link="/ru/docs/http/ngx_http_ssl_module.html"
589
764fbac1b8b4 Added document revision.
Ruslan Ermilov <ru@nginx.com>
parents: 580
diff changeset
12 lang="ru"
1499
3687cc9a3592 Removed SSLv3 from the default value of ssl_protocols and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1456
diff changeset
13 rev="19">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
14
110
40eec261c2a6 Added proper support for anonymous sections, notably for the summary.
Ruslan Ermilov <ru@nginx.com>
parents: 106
diff changeset
15 <section id="summary">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
16
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
17 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
18 Модуль <literal>ngx_http_ssl_module</literal> обеспечивает работу
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
19 по протоколу HTTPS.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
20 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
21
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
22 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
23 По умолчанию этот модуль не собирается, его сборку необходимо
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
24 разрешить с помощью конфигурационного параметра
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
25 <literal>--with-http_ssl_module</literal>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
26 <note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
27 Для сборки и работы этого модуля нужна библиотека
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
28 <link url="http://www.openssl.org">OpenSSL</link>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
29 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
30 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
31
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
32 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
33
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
34
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
35 <section id="example" name="Пример конфигурации">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
36
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
37 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
38 Для уменьшения загрузки процессора рекомендуется
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
39 <list type="bullet">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
40
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
41 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
42 установить число рабочих процессов равным числу процессоров,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
43 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
44
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
45 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
46 разрешить keep-alive соединения,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
47 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
48
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
49 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
50 включить разделяемый кэш сессий,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
51 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
52
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
53 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
54 выключить встроенный кэш сессий
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
55 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
56
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
57 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
58 и, возможно, увеличить время жизни сессии (по умолчанию 5 минут):
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
59 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
60
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
61 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
62
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
63 <example>
817
4fecf0715bbf Introducing "worker_processes auto" in SSL configuration examples.
Andrei Belov <defan@nginx.com>
parents: 801
diff changeset
64 <emphasis>worker_processes auto;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
65
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
66 http {
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
67
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
68 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
69
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
70 server {
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
71 listen 443 ssl;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
72 <emphasis>keepalive_timeout 70;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
73
1411
8fe28c6edaa1 Removed SSLv3 from ssl_protocols parameters list as insecure example.
Sergey Budnevitch <sb@waeme.net>
parents: 1239
diff changeset
74 ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
75 ssl_ciphers AES128-SHA:AES256-SHA:RC4-SHA:DES-CBC3-SHA:RC4-MD5;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
76 ssl_certificate /usr/local/nginx/conf/cert.pem;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
77 ssl_certificate_key /usr/local/nginx/conf/cert.key;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
78 <emphasis>ssl_session_cache shared:SSL:10m;</emphasis>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
79 <emphasis>ssl_session_timeout 10m;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
80
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
81 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
82 }
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
83 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
84 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
85
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
86 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
87
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
88
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
89 <section id="directives" name="Директивы">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
90
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
91 <directive name="ssl">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
92 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
93 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
94 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
95 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
96
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
97 <para>
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
98 Включает протокол HTTPS для данного виртуального сервера.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
99 <note>
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
100 Вместо этой директивы рекомендуется использовать параметр
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
101 <literal>ssl</literal> директивы
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
102 <link doc="ngx_http_core_module.xml" id="listen"/>.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
103 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
104 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
105
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
106 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
107
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
108
1039
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
109 <directive name="ssl_buffer_size">
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
110 <syntax><value>size</value></syntax>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
111 <default>16k</default>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
112 <context>http</context>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
113 <context>server</context>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
114 <appeared-in>1.5.9</appeared-in>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
115
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
116 <para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
117 Задаёт размер буфера, используемого при отправке данных.
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
118 </para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
119
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
120 <para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
121 По умолчанию размер буфера равен 16k, что соответствует минимальным
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
122 накладным расходам при передаче больших ответов.
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
123 С целью минимизации времени получения начала ответа (Time To First Byte)
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
124 может быть полезно использовать меньшие значения,
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
125 например:
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
126 <example>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
127 ssl_buffer_size 4k;
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
128 </example>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
129 </para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
130
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
131 </directive>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
132
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
133
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
134 <directive name="ssl_certificate">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
135 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
136 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
137 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
138 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
139
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
140 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
141 Указывает <value>файл</value> с сертификатом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
142 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
143 Если вместе с основным сертификатом нужно указать промежуточные,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
144 то они должны находиться в этом же файле в следующем порядке: сначала
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
145 основной сертификат, а затем промежуточные.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
146 В этом же файле может находиться секретный ключ в формате PEM.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
147 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
148
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
149 <para>
280
cbb789d3ce5e Fixed grammar error.
Ruslan Ermilov <ru@nginx.com>
parents: 271
diff changeset
150 Нужно иметь в виду, что из-за ограничения протокола HTTPS
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
151 виртуальные серверы должны слушать на разных IP-адресах:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
152 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
153 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
154 listen 192.168.1.1:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
155 server_name one.example.com;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
156 ssl_certificate /usr/local/nginx/conf/one.example.com.cert;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
157 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
158 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
159
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
160 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
161 listen 192.168.1.2:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
162 server_name two.example.com;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
163 ssl_certificate /usr/local/nginx/conf/two.example.com.cert;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
164 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
165 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
166 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
167 иначе для второго сайта будет выдаваться
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
168 <link doc="configuring_https_servers.xml"
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
169 id="name_based_https_servers">сертификат первого сервера</link>.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
170 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
171
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
172 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
173
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
174
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
175 <directive name="ssl_certificate_key">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
176 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
177 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
178 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
179 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
180
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
181 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
182 Указывает <value>файл</value> с секретным ключом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
183 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
184 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
185
1456
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
186 <para>
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
187 Вместо <value>файла</value> можно указать значение
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
188 <literal>engine</literal>:<value>имя</value>:<value>id</value> (1.7.9),
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
189 которое загружает ключ с указанным <value>id</value>
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
190 из OpenSSL engine с заданным <value>именем</value>.
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
191 </para>
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
192
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
193 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
194
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
195
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
196 <directive name="ssl_ciphers">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
197 <syntax><value>шифры</value></syntax>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
198 <default>HIGH:!aNULL:!MD5</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
199 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
200 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
201
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
202 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
203 Описывает разрешённые шифры.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
204 Шифры задаются в формате, поддерживаемом библиотекой
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
205 OpenSSL, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
206 <example>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
207 ssl_ciphers ALL:!aNULL:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
208 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
209 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
210
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
211 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
212 Полный список можно посмотреть с помощью команды
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
213 “<command>openssl ciphers</command>”.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
214 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
215
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
216 <para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
217 <note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
218 В предыдущих версиях nginx по умолчанию использовались
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
219 <link doc="configuring_https_servers.xml" id="compatibility">другие</link>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
220 шифры.
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
221 </note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
222 </para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
223
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
224 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
225
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
226
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
227 <directive name="ssl_client_certificate">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
228 <syntax><value>файл</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
229 <default/>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
230 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
231 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
232
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
233 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
234 Указывает <value>файл</value> с доверенными сертификатами CA в формате
1428
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
235 PEM, которые используются для
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
236 <link id="ssl_verify_client">проверки</link> клиентских сертификатов и
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
237 ответов OCSP, если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
238 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
239
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
240 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
241 Список сертификатов будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
242 Если это нежелательно, можно воспользоваться директивой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
243 <link id="ssl_trusted_certificate"/>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
244 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
245
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
246 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
247
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
248
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
249 <directive name="ssl_crl">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
250 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
251 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
252 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
253 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
254 <appeared-in>0.8.7</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
255
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
256 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
257 Указывает <value>файл</value> с отозванными сертификатами (CRL)
1428
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
258 в формате PEM, используемыми для
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
259 <link id="ssl_verify_client">проверки</link> клиентских сертификатов.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
260 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
261
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
262 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
263
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
264
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
265 <directive name="ssl_dhparam">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
266 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
267 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
268 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
269 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
270 <appeared-in>0.7.2</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
271
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
272 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
273 Указывает <value>файл</value> с параметрами для шифров с обменом EDH-ключами.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
274 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
275
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
276 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
277
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
278
1054
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
279 <directive name="ssl_ecdh_curve">
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
280 <syntax><value>кривая</value></syntax>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
281 <default>prime256v1</default>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
282 <context>http</context>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
283 <context>server</context>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
284 <appeared-in>1.1.0</appeared-in>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
285 <appeared-in>1.0.6</appeared-in>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
286
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
287 <para>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
288 Задаёт кривую для ECDHE-шифров.
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
289 </para>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
290
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
291 </directive>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
292
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
293
1239
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
294 <directive name="ssl_password_file">
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
295 <syntax><value>файл</value></syntax>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
296 <default/>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
297 <context>http</context>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
298 <context>server</context>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
299 <appeared-in>1.7.3</appeared-in>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
300
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
301 <para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
302 Задаёт <value>файл</value> с паролями от
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
303 <link id="ssl_certificate_key">секретных ключей</link>,
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
304 где каждый пароль указан на отдельной строке.
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
305 Пароли применяются по очереди в момент загрузки ключа.
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
306 </para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
307
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
308 <para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
309 Пример:
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
310 <example>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
311 http {
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
312 ssl_password_file /etc/keys/global.pass;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
313 ...
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
314
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
315 server {
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
316 server_name www1.example.com;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
317 ssl_certificate_key /etc/keys/first.key;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
318 }
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
319
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
320 server {
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
321 server_name www2.example.com;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
322
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
323 # вместо файла можно указать именованный канал
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
324 ssl_password_file /etc/keys/fifo;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
325 ssl_certificate_key /etc/keys/second.key;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
326 }
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
327 }
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
328 </example>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
329 </para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
330
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
331 </directive>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
332
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
333
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
334 <directive name="ssl_prefer_server_ciphers">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
335 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
336 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
337 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
338 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
339
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
340 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
341 Указывает, чтобы при использовании протоколов SSLv3 и TLS
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
342 серверные шифры были более приоритетны, чем клиентские.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
343 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
344
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
345 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
346
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
347
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
348 <directive name="ssl_protocols">
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
349 <syntax>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
350 [<literal>SSLv2</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
351 [<literal>SSLv3</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
352 [<literal>TLSv1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
353 [<literal>TLSv1.1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
354 [<literal>TLSv1.2</literal>]</syntax>
1499
3687cc9a3592 Removed SSLv3 from the default value of ssl_protocols and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1456
diff changeset
355 <default>TLSv1 TLSv1.1 TLSv1.2</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
356 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
357 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
358
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
359 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
360 Разрешает указанные протоколы.
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
361 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> работают
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
362 только при использовании библиотеки OpenSSL версии 1.0.1 и выше.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
363 <note>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
364 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> поддерживаются
393
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
365 только начиная с версий 1.1.13 и 1.0.12,
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
366 поэтому при использовании OpenSSL версии 1.0.1
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
367 и выше на старых версиях nginx эти протоколы работать будут, однако их нельзя
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
368 будет отключить.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
369 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
370 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
371
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
372 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
373
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
374
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
375 <directive name="ssl_session_cache">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
376 <syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
377 <literal>off</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
378 <literal>none</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
379 [<literal>builtin</literal>[:<value>размер</value>]]
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
380 [<literal>shared</literal>:<value>название</value>:<value>размер</value>]</syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
381 <default>none</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
382 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
383 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
384
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
385 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
386 Задаёт тип и размеры кэшей для хранения параметров сессий.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
387 Тип кэша может быть следующим:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
388 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
389
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
390 <tag-name><literal>off</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
391 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
392 жёсткое запрещение использования кэша сессий:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
393 nginx явно говорит клиенту, что сессии не могут использоваться повторно.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
394 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
395
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
396 <tag-name><literal>none</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
397 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
398 мягкое запрещение использования кэша сессий:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
399 nginx говорит клиенту, что сессии могут использоваться повторно, но
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
400 на самом деле не хранит параметры сессии в кэше.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
401 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
402
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
403 <tag-name><literal>builtin</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
404 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
405 встроенный в OpenSSL кэш, используется в рамках только одного рабочего процесса.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
406 Размер кэша задаётся в сессиях.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
407 Если размер не задан, то он равен 20480 сессиям.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
408 Использование встроенного кэша может вести к фрагментации памяти.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
409 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
410
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
411 <tag-name><literal>shared</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
412 <tag-desc>
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
413 кэш, разделяемый между всеми рабочими процессами.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
414 Размер кэша задаётся в байтах, в 1 мегабайт может поместиться
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
415 около 4000 сессий.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
416 У каждого разделяемого кэша должно быть произвольное название.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
417 Кэш с одинаковым названием может использоваться в нескольких
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
418 виртуальных серверах.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
419 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
420
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
421 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
422 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
423
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
424 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
425 Можно использовать одновременно оба типа кэша, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
426 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
427 ssl_session_cache builtin:1000 shared:SSL:10m;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
428 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
429 однако использование только разделяемого кэша без встроенного должно
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
430 быть более эффективным.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
431 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
432
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
433 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
434
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
435
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
436 <directive name="ssl_session_ticket_key">
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
437 <syntax><value>файл</value></syntax>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
438 <default/>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
439 <context>http</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
440 <context>server</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
441 <appeared-in>1.5.7</appeared-in>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
442
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
443 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
444 Задаёт <value>файл</value> с секретным ключом, применяемым при шифровании и
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
445 расшифровании TLS session tickets.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
446 Директива необходима, если один и тот же ключ нужно использовать
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
447 на нескольких серверах.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
448 По умолчанию используется случайно сгенерированный ключ.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
449 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
450
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
451 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
452 Если указано несколько ключей, то только первый ключ
1020
00403cb3005a Fixed a typo.
Vladimir Homutov <vl@nginx.com>
parents: 1019
diff changeset
453 используется для шифрования TLS session tickets.
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
454 Это позволяет настроить ротацию ключей, например:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
455 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
456 ssl_session_ticket_key current.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
457 ssl_session_ticket_key previous.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
458 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
459 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
460
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
461 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
462 <value>Файл</value> должен содержать 48 байт случайных данных и может быть
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
463 создан следующей командой:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
464 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
465 openssl rand 48 > ticket.key
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
466 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
467 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
468
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
469 </directive>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
470
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
471
1055
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
472 <directive name="ssl_session_tickets">
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
473 <syntax><literal>on</literal> | <literal>off</literal></syntax>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
474 <default>on</default>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
475 <context>http</context>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
476 <context>server</context>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
477 <appeared-in>1.5.9</appeared-in>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
478
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
479 <para>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
480 Разрешает или запрещает возобновление сессий при помощи
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
481 <link url="http://tools.ietf.org/html/rfc5077">TLS session tickets</link>.
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
482 </para>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
483
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
484 </directive>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
485
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
486
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
487 <directive name="ssl_session_timeout">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
488 <syntax><value>время</value></syntax>
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
489 <default>5m</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
490 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
491 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
492
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
493 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
494 Задаёт время, в течение которого клиент может повторно
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
495 использовать параметры сессии, хранящейся в кэше.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
496 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
497
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
498 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
499
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
500
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
501 <directive name="ssl_stapling">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
502 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
503 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
504 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
505 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
506 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
507
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
508 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
509 Разрешает или запрещает
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
510 <link url="http://tools.ietf.org/html/rfc4366#section-3.6">прикрепление
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
511 OCSP-ответов</link> сервером.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
512 Пример:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
513 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
514 ssl_stapling on;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
515 resolver 192.0.2.1;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
516 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
517 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
518
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
519 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
520 Для работы OCSP stapling’а должен быть известен сертификат издателя
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
521 сертификата сервера.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
522 Если в заданном директивой <link id="ssl_certificate"/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
523 файле не содержится промежуточных сертификатов,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
524 то сертификат издателя сертификата сервера следует поместить в файл,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
525 заданный директивой <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
526 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
527
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
528 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
529 Для преобразования имени хоста OCSP responder’а в адрес необходимо
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
530 дополнительно задать директиву
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
531 <link doc="ngx_http_core_module.xml" id="resolver"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
532 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
533
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
534 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
535
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
536
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
537 <directive name="ssl_stapling_file">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
538 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
539 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
540 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
541 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
542 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
543
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
544 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
545 Если задано, то вместо опроса OCSP responder’а,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
546 указанного в сертификате сервера,
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
547 ответ берётся из указанного <value>файла</value>.
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
548 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
549
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
550 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
551 Ответ должен быть в формате DER и может быть сгенерирован командой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
552 “<literal>openssl ocsp</literal>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
553 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
554
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
555 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
556
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
557
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
558 <directive name="ssl_stapling_responder">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
559 <syntax><value>url</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
560 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
561 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
562 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
563 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
564
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
565 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
566 Переопределяет URL OCSP responder’а, указанный в расширении сертификата
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
567 “<link url="http://tools.ietf.org/html/rfc5280#section-4.2.2.1">Authority
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
568 Information Access</link>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
569 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
570
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
571 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
572 Поддерживаются только “<literal>http://</literal>” OCSP responder’ы:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
573 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
574 ssl_stapling_responder http://ocsp.example.com/;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
575 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
576 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
577
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
578 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
579
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
580
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
581 <directive name="ssl_stapling_verify">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
582 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
583 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
584 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
585 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
586 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
587
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
588 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
589 Разрешает или запрещает проверку сервером ответов OCSP.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
590 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
591
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
592 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
593 Для работоспособности проверки сертификат издателя сертификата сервера,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
594 корневой сертификат и все промежуточные сертификаты должны быть указаны
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
595 как доверенные с помощью директивы
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
596 <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
597 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
598
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
599 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
600
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
601
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
602 <directive name="ssl_trusted_certificate">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
603 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
604 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
605 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
606 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
607 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
608
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
609 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
610 Задаёт <value>файл</value> с доверенными сертификатами CA в формате PEM,
1428
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
611 которые используются для <link id="ssl_verify_client">проверки</link>
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
612 клиентских сертификатов и ответов OCSP,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
613 если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
614 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
615
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
616 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
617 В отличие от <link id="ssl_client_certificate"/>, список этих сертификатов
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
618 не будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
619 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
620
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
621 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
622
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
623
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
624 <directive name="ssl_verify_client">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
625 <syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
626 <literal>on</literal> | <literal>off</literal> |
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
627 <literal>optional</literal> | <literal>optional_no_ca</literal></syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
628 <default>off</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
629 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
630 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
631
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
632 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
633 Разрешает проверку клиентских сертификатов.
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
634 Результат проверки доступен через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
635 <var>$ssl_client_verify</var>.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
636 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
637
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
638 <para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
639 Параметр <literal>optional</literal> (0.8.7+) запрашивает клиентский
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
640 сертификат, и если сертификат был предоставлен, проверяет его.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
641 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
642
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
643 <para>
763
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
644 Параметр <literal>optional_no_ca</literal> (1.3.8, 1.2.5)
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
645 запрашивает сертификат
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
646 клиента, но не требует, чтобы он был подписан доверенным сертификатом CA.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
647 Это предназначено для случаев, когда фактическая проверка сертификата
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
648 осуществляется внешним по отношению к nginx’у сервисом.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
649 Содержимое сертификата доступно через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
650 <var>$ssl_client_cert</var>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
651 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
652
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
653 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
654
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
655
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
656 <directive name="ssl_verify_depth">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
657 <syntax><value>число</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
658 <default>1</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
659 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
660 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
661
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
662 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
663 Устанавливает глубину проверки в цепочке клиентских сертификатов.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
664 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
665
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
666 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
667
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
668 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
669
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
670
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
671 <section id="errors" name="Обработка ошибок">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
672
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
673 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
674 Модуль <literal>ngx_http_ssl_module</literal> поддерживает несколько
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
675 нестандартных кодов ошибок, которые можно использовать для
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
676 перенаправления с помощью директивы
106
56457a474903 If text of the link is not provided, the @id is used.
Ruslan Ermilov <ru@nginx.com>
parents: 102
diff changeset
677 <link doc="ngx_http_core_module.xml" id="error_page"/>:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
678 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
679
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
680 <tag-name>495</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
681 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
682 при проверке клиентского сертификата произошла ошибка;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
683 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
684
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
685 <tag-name>496</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
686 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
687 клиент не предоставил требуемый сертификат;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
688 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
689
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
690 <tag-name>497</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
691 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
692 обычный запрос был послан на порт HTTPS.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
693 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
694
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
695 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
696 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
697
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
698 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
699 Перенаправление делается после того, как запрос полностью разобран
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
700 и доступны такие переменные, как <var>$request_uri</var>,
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
701 <var>$uri</var>, <var>$args</var> и другие переменные.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
702 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
703
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
704 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
705
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
706
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
707 <section id="variables" name="Встроенные переменные">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
708
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
709 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
710 Модуль <literal>ngx_http_ssl_module</literal> поддерживает
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
711 несколько встроенных переменных:
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
712 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
713
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
714 <tag-name id="var_ssl_cipher"><var>$ssl_cipher</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
715 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
716 возвращает строку используемых шифров для установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
717 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
718
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
719 <tag-name id="var_ssl_client_cert"><var>$ssl_client_cert</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
720 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
721 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
722 для установленного SSL-соединения в формате PEM
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
723 перед каждой строкой которого, кроме первой, вставляется символ табуляции;
383
a73fa21add8a Removed a misleading sentence.
Ruslan Ermilov <ru@nginx.com>
parents: 379
diff changeset
724 предназначена для использования в директиве
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
725 <link doc="ngx_http_proxy_module.xml" id="proxy_set_header"/>;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
726 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
727
1201
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
728 <tag-name id="var_ssl_client_fingerprint"><var>$ssl_client_fingerprint</var></tag-name>
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
729 <tag-desc>
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
730 возвращает SHA1-отпечаток клиентского сертификата
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
731 для установленного SSL-соединения (1.7.1);
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
732 </tag-desc>
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
733
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
734 <tag-name id="var_ssl_client_raw_cert"><var>$ssl_client_raw_cert</var>
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
735 </tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
736 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
737 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
738 для установленного SSL-соединения в формате PEM;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
739 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
740
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
741 <tag-name id="var_ssl_client_serial"><var>$ssl_client_serial</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
742 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
743 возвращает серийный номер клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
744 для установленного SSL-соединения;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
745 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
746
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
747 <tag-name id="var_ssl_client_s_dn"><var>$ssl_client_s_dn</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
748 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
749 возвращает строку “subject DN” клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
750 для установленного SSL-соединения;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
751 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
752
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
753 <tag-name id="var_ssl_client_i_dn"><var>$ssl_client_i_dn</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
754 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
755 возвращает строку “issuer DN” клиентского сертификата
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
756 для установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
757 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
758
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
759 <tag-name id="var_ssl_client_verify"><var>$ssl_client_verify</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
760 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
761 возвращает результат проверки клиентского сертификата:
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
762 “<literal>SUCCESS</literal>”, “<literal>FAILED</literal>” и,
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
763 если сертификат не был предоставлен — “<literal>NONE</literal>”;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
764 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
765
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
766 <tag-name id="var_ssl_protocol"><var>$ssl_protocol</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
767 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
768 возвращает протокол установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
769 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
770
1167
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
771 <tag-name id="var_ssl_server_name"><var>$ssl_server_name</var></tag-name>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
772 <tag-desc>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
773 возвращает имя сервера, запрошенное через
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
774 <link url="http://en.wikipedia.org/wiki/Server_Name_Indication">SNI</link>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
775 (1.7.0);
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
776 </tag-desc>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
777
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
778 <tag-name id="var_ssl_session_id"><var>$ssl_session_id</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
779 <tag-desc>
1072
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
780 возвращает идентификатор сессии установленного SSL-соединения;
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
781 </tag-desc>
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
782
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
783 <tag-name id="var_ssl_session_reused"><var>$ssl_session_reused</var></tag-name>
1072
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
784 <tag-desc>
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
785 возвращает “<literal>r</literal>”, если сессия была использована повторно,
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
786 иначе “<literal>.</literal>” (1.5.11).
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
787 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
788
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
789 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
790 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
791
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
792 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
793
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
794 </module>