annotate xml/ru/docs/http/ngx_http_ssl_module.xml @ 1039:f7ca80263893

Documented the "ssl_buffer_size" directive.
author Maxim Dounin <mdounin@mdounin.ru>
date Tue, 24 Dec 2013 16:18:57 +0400
parents 00403cb3005a
children c5793e5c30d4
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
222
bfe3eff81d04 Removed redundant encoding specification.
Ruslan Ermilov <ru@nginx.com>
parents: 110
diff changeset
1 <?xml version="1.0"?>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
2
580
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
3 <!--
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
4 Copyright (C) Igor Sysoev
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
5 Copyright (C) Nginx, Inc.
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
6 -->
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
7
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
8 <!DOCTYPE module SYSTEM "../../../../dtd/module.dtd">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
9
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
10 <module name="Модуль ngx_http_ssl_module"
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
11 link="/ru/docs/http/ngx_http_ssl_module.html"
589
764fbac1b8b4 Added document revision.
Ruslan Ermilov <ru@nginx.com>
parents: 580
diff changeset
12 lang="ru"
1039
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
13 rev="9">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
14
110
40eec261c2a6 Added proper support for anonymous sections, notably for the summary.
Ruslan Ermilov <ru@nginx.com>
parents: 106
diff changeset
15 <section id="summary">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
16
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
17 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
18 Модуль <literal>ngx_http_ssl_module</literal> обеспечивает работу
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
19 по протоколу HTTPS.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
20 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
21
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
22 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
23 По умолчанию этот модуль не собирается, его сборку необходимо
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
24 разрешить с помощью конфигурационного параметра
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
25 <literal>--with-http_ssl_module</literal>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
26 <note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
27 Для сборки и работы этого модуля нужна библиотека
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
28 <link url="http://www.openssl.org">OpenSSL</link>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
29 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
30 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
31
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
32 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
33
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
34
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
35 <section id="example" name="Пример конфигурации">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
36
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
37 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
38 Для уменьшения загрузки процессора рекомендуется
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
39 <list type="bullet">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
40
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
41 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
42 установить число рабочих процессов равным числу процессоров,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
43 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
44
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
45 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
46 разрешить keep-alive соединения,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
47 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
48
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
49 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
50 включить разделяемый кэш сессий,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
51 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
52
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
53 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
54 выключить встроенный кэш сессий
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
55 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
56
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
57 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
58 и, возможно, увеличить время жизни сессии (по умолчанию 5 минут):
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
59 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
60
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
61 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
62
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
63 <example>
817
4fecf0715bbf Introducing "worker_processes auto" in SSL configuration examples.
Andrei Belov <defan@nginx.com>
parents: 801
diff changeset
64 <emphasis>worker_processes auto;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
65
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
66 http {
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
67
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
68 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
69
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
70 server {
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
71 listen 443 ssl;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
72 <emphasis>keepalive_timeout 70;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
73
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
74 ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
75 ssl_ciphers AES128-SHA:AES256-SHA:RC4-SHA:DES-CBC3-SHA:RC4-MD5;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
76 ssl_certificate /usr/local/nginx/conf/cert.pem;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
77 ssl_certificate_key /usr/local/nginx/conf/cert.key;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
78 <emphasis>ssl_session_cache shared:SSL:10m;</emphasis>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
79 <emphasis>ssl_session_timeout 10m;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
80
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
81 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
82 }
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
83 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
84 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
85
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
86 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
87
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
88
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
89 <section id="directives" name="Директивы">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
90
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
91 <directive name="ssl">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
92 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
93 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
94 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
95 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
96
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
97 <para>
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
98 Включает протокол HTTPS для данного виртуального сервера.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
99 <note>
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
100 Вместо этой директивы рекомендуется использовать параметр
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
101 <literal>ssl</literal> директивы
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
102 <link doc="ngx_http_core_module.xml" id="listen"/>.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
103 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
104 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
105
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
106 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
107
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
108
1039
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
109 <directive name="ssl_buffer_size">
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
110 <syntax><value>size</value></syntax>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
111 <default>16k</default>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
112 <context>http</context>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
113 <context>server</context>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
114 <appeared-in>1.5.9</appeared-in>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
115
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
116 <para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
117 Задаёт размер буфера, используемого при отправке данных.
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
118 </para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
119
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
120 <para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
121 По умолчанию размер буфера равен 16k, что соответствует минимальным
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
122 накладным расходам при передаче больших ответов.
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
123 С целью минимизации времени получения начала ответа (Time To First Byte)
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
124 может быть полезно использовать меньшие значения,
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
125 например:
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
126 <example>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
127 ssl_buffer_size 4k;
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
128 </example>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
129 </para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
130
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
131 </directive>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
132
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
133
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
134 <directive name="ssl_certificate">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
135 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
136 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
137 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
138 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
139
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
140 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
141 Указывает <value>файл</value> с сертификатом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
142 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
143 Если вместе с основным сертификатом нужно указать промежуточные,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
144 то они должны находиться в этом же файле в следующем порядке: сначала
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
145 основной сертификат, а затем промежуточные.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
146 В этом же файле может находиться секретный ключ в формате PEM.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
147 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
148
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
149 <para>
280
cbb789d3ce5e Fixed grammar error.
Ruslan Ermilov <ru@nginx.com>
parents: 271
diff changeset
150 Нужно иметь в виду, что из-за ограничения протокола HTTPS
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
151 виртуальные серверы должны слушать на разных IP-адресах:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
152 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
153 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
154 listen 192.168.1.1:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
155 server_name one.example.com;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
156 ssl_certificate /usr/local/nginx/conf/one.example.com.cert;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
157 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
158 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
159
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
160 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
161 listen 192.168.1.2:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
162 server_name two.example.com;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
163 ssl_certificate /usr/local/nginx/conf/two.example.com.cert;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
164 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
165 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
166 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
167 иначе для второго сайта будет выдаваться
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
168 <link doc="configuring_https_servers.xml"
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
169 id="name_based_https_servers">сертификат первого сервера</link>.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
170 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
171
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
172 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
173
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
174
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
175 <directive name="ssl_certificate_key">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
176 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
177 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
178 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
179 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
180
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
181 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
182 Указывает <value>файл</value> с секретным ключом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
183 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
184 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
185
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
186 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
187
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
188
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
189 <directive name="ssl_ciphers">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
190 <syntax><value>шифры</value></syntax>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
191 <default>HIGH:!aNULL:!MD5</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
192 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
193 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
194
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
195 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
196 Описывает разрешённые шифры.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
197 Шифры задаются в формате, поддерживаемом библиотекой
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
198 OpenSSL, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
199 <example>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
200 ssl_ciphers ALL:!aNULL:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
201 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
202 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
203
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
204 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
205 Полный список можно посмотреть с помощью команды
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
206 “<command>openssl ciphers</command>”.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
207 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
208
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
209 <para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
210 <note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
211 В предыдущих версиях nginx по умолчанию использовались
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
212 <link doc="configuring_https_servers.xml" id="compatibility">другие</link>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
213 шифры.
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
214 </note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
215 </para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
216
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
217 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
218
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
219
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
220 <directive name="ssl_client_certificate">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
221 <syntax><value>файл</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
222 <default/>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
223 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
224 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
225
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
226 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
227 Указывает <value>файл</value> с доверенными сертификатами CA в формате
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
228 PEM, которые используются для проверки клиентских сертификатов и
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
229 ответов OCSP, если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
230 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
231
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
232 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
233 Список сертификатов будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
234 Если это нежелательно, можно воспользоваться директивой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
235 <link id="ssl_trusted_certificate"/>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
236 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
237
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
238 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
239
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
240
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
241 <directive name="ssl_crl">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
242 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
243 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
244 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
245 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
246 <appeared-in>0.8.7</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
247
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
248 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
249 Указывает <value>файл</value> с отозванными сертификатами (CRL)
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
250 в формате PEM, используемыми для проверки клиентских сертификатов.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
251 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
252
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
253 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
254
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
255
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
256 <directive name="ssl_dhparam">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
257 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
258 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
259 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
260 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
261 <appeared-in>0.7.2</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
262
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
263 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
264 Указывает <value>файл</value> с параметрами для шифров с обменом EDH-ключами.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
265 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
266
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
267 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
268
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
269
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
270 <directive name="ssl_prefer_server_ciphers">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
271 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
272 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
273 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
274 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
275
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
276 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
277 Указывает, чтобы при использовании протоколов SSLv3 и TLS
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
278 серверные шифры были более приоритетны, чем клиентские.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
279 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
280
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
281 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
282
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
283
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
284 <directive name="ssl_protocols">
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
285 <syntax>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
286 [<literal>SSLv2</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
287 [<literal>SSLv3</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
288 [<literal>TLSv1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
289 [<literal>TLSv1.1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
290 [<literal>TLSv1.2</literal>]</syntax>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
291 <default>SSLv3 TLSv1 TLSv1.1 TLSv1.2</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
292 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
293 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
294
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
295 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
296 Разрешает указанные протоколы.
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
297 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> работают
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
298 только при использовании библиотеки OpenSSL версии 1.0.1 и выше.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
299 <note>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
300 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> поддерживаются
393
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
301 только начиная с версий 1.1.13 и 1.0.12,
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
302 поэтому при использовании OpenSSL версии 1.0.1
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
303 и выше на старых версиях nginx эти протоколы работать будут, однако их нельзя
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
304 будет отключить.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
305 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
306 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
307
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
308 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
309
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
310
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
311 <directive name="ssl_session_cache">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
312 <syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
313 <literal>off</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
314 <literal>none</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
315 [<literal>builtin</literal>[:<value>размер</value>]]
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
316 [<literal>shared</literal>:<value>название</value>:<value>размер</value>]</syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
317 <default>none</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
318 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
319 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
320
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
321 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
322 Задаёт тип и размеры кэшей для хранения параметров сессий.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
323 Тип кэша может быть следующим:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
324 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
325
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
326 <tag-name><literal>off</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
327 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
328 жёсткое запрещение использования кэша сессий:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
329 nginx явно говорит клиенту, что сессии не могут использоваться повторно.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
330 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
331
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
332 <tag-name><literal>none</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
333 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
334 мягкое запрещение использования кэша сессий:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
335 nginx говорит клиенту, что сессии могут использоваться повторно, но
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
336 на самом деле не хранит параметры сессии в кэше.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
337 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
338
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
339 <tag-name><literal>builtin</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
340 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
341 встроенный в OpenSSL кэш, используется в рамках только одного рабочего процесса.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
342 Размер кэша задаётся в сессиях.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
343 Если размер не задан, то он равен 20480 сессиям.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
344 Использование встроенного кэша может вести к фрагментации памяти.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
345 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
346
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
347 <tag-name><literal>shared</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
348 <tag-desc>
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
349 кэш, разделяемый между всеми рабочими процессами.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
350 Размер кэша задаётся в байтах, в 1 мегабайт может поместиться
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
351 около 4000 сессий.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
352 У каждого разделяемого кэша должно быть произвольное название.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
353 Кэш с одинаковым названием может использоваться в нескольких
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
354 виртуальных серверах.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
355 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
356
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
357 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
358 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
359
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
360 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
361 Можно использовать одновременно оба типа кэша, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
362 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
363 ssl_session_cache builtin:1000 shared:SSL:10m;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
364 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
365 однако использование только разделяемого кэша без встроенного должно
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
366 быть более эффективным.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
367 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
368
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
369 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
370
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
371
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
372 <directive name="ssl_session_ticket_key">
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
373 <syntax><value>файл</value></syntax>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
374 <default/>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
375 <context>http</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
376 <context>server</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
377 <appeared-in>1.5.7</appeared-in>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
378
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
379 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
380 Задаёт <value>файл</value> с секретным ключом, применяемым при шифровании и
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
381 расшифровании TLS session tickets.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
382 Директива необходима, если один и тот же ключ нужно использовать
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
383 на нескольких серверах.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
384 По умолчанию используется случайно сгенерированный ключ.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
385 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
386
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
387 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
388 Если указано несколько ключей, то только первый ключ
1020
00403cb3005a Fixed a typo.
Vladimir Homutov <vl@nginx.com>
parents: 1019
diff changeset
389 используется для шифрования TLS session tickets.
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
390 Это позволяет настроить ротацию ключей, например:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
391 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
392 ssl_session_ticket_key current.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
393 ssl_session_ticket_key previous.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
394 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
395 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
396
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
397 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
398 <value>Файл</value> должен содержать 48 байт случайных данных и может быть
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
399 создан следующей командой:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
400 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
401 openssl rand 48 > ticket.key
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
402 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
403 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
404
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
405 </directive>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
406
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
407
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
408 <directive name="ssl_session_timeout">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
409 <syntax><value>время</value></syntax>
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
410 <default>5m</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
411 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
412 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
413
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
414 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
415 Задаёт время, в течение которого клиент может повторно
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
416 использовать параметры сессии, хранящейся в кэше.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
417 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
418
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
419 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
420
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
421
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
422 <directive name="ssl_stapling">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
423 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
424 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
425 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
426 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
427 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
428
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
429 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
430 Разрешает или запрещает
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
431 <link url="http://tools.ietf.org/html/rfc4366#section-3.6">прикрепление
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
432 OCSP-ответов</link> сервером.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
433 Пример:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
434 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
435 ssl_stapling on;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
436 resolver 192.0.2.1;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
437 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
438 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
439
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
440 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
441 Для работы OCSP stapling’а должен быть известен сертификат издателя
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
442 сертификата сервера.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
443 Если в заданном директивой <link id="ssl_certificate"/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
444 файле не содержится промежуточных сертификатов,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
445 то сертификат издателя сертификата сервера следует поместить в файл,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
446 заданный директивой <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
447 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
448
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
449 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
450 Для преобразования имени хоста OCSP responder’а в адрес необходимо
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
451 дополнительно задать директиву
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
452 <link doc="ngx_http_core_module.xml" id="resolver"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
453 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
454
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
455 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
456
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
457
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
458 <directive name="ssl_stapling_file">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
459 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
460 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
461 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
462 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
463 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
464
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
465 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
466 Если задано, то вместо опроса OCSP responder’а,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
467 указанного в сертификате сервера,
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
468 ответ берётся из указанного <value>файла</value>.
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
469 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
470
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
471 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
472 Ответ должен быть в формате DER и может быть сгенерирован командой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
473 “<literal>openssl ocsp</literal>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
474 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
475
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
476 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
477
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
478
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
479 <directive name="ssl_stapling_responder">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
480 <syntax><value>url</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
481 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
482 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
483 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
484 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
485
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
486 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
487 Переопределяет URL OCSP responder’а, указанный в расширении сертификата
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
488 “<link url="http://tools.ietf.org/html/rfc5280#section-4.2.2.1">Authority
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
489 Information Access</link>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
490 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
491
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
492 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
493 Поддерживаются только “<literal>http://</literal>” OCSP responder’ы:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
494 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
495 ssl_stapling_responder http://ocsp.example.com/;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
496 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
497 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
498
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
499 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
500
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
501
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
502 <directive name="ssl_stapling_verify">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
503 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
504 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
505 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
506 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
507 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
508
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
509 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
510 Разрешает или запрещает проверку сервером ответов OCSP.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
511 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
512
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
513 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
514 Для работоспособности проверки сертификат издателя сертификата сервера,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
515 корневой сертификат и все промежуточные сертификаты должны быть указаны
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
516 как доверенные с помощью директивы
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
517 <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
518 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
519
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
520 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
521
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
522
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
523 <directive name="ssl_trusted_certificate">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
524 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
525 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
526 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
527 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
528 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
529
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
530 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
531 Задаёт <value>файл</value> с доверенными сертификатами CA в формате PEM,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
532 которые используются для проверки клиентских сертификатов и ответов OCSP,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
533 если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
534 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
535
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
536 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
537 В отличие от <link id="ssl_client_certificate"/>, список этих сертификатов
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
538 не будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
539 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
540
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
541 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
542
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
543
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
544 <directive name="ssl_verify_client">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
545 <syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
546 <literal>on</literal> | <literal>off</literal> |
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
547 <literal>optional</literal> | <literal>optional_no_ca</literal></syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
548 <default>off</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
549 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
550 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
551
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
552 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
553 Разрешает проверку клиентских сертификатов.
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
554 Результат проверки доступен через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
555 <var>$ssl_client_verify</var>.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
556 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
557
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
558 <para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
559 Параметр <literal>optional</literal> (0.8.7+) запрашивает клиентский
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
560 сертификат, и если сертификат был предоставлен, проверяет его.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
561 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
562
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
563 <para>
763
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
564 Параметр <literal>optional_no_ca</literal> (1.3.8, 1.2.5)
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
565 запрашивает сертификат
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
566 клиента, но не требует, чтобы он был подписан доверенным сертификатом CA.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
567 Это предназначено для случаев, когда фактическая проверка сертификата
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
568 осуществляется внешним по отношению к nginx’у сервисом.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
569 Содержимое сертификата доступно через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
570 <var>$ssl_client_cert</var>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
571 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
572
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
573 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
574
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
575
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
576 <directive name="ssl_verify_depth">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
577 <syntax><value>число</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
578 <default>1</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
579 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
580 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
581
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
582 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
583 Устанавливает глубину проверки в цепочке клиентских сертификатов.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
584 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
585
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
586 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
587
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
588 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
589
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
590
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
591 <section id="errors" name="Обработка ошибок">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
592
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
593 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
594 Модуль <literal>ngx_http_ssl_module</literal> поддерживает несколько
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
595 нестандартных кодов ошибок, которые можно использовать для
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
596 перенаправления с помощью директивы
106
56457a474903 If text of the link is not provided, the @id is used.
Ruslan Ermilov <ru@nginx.com>
parents: 102
diff changeset
597 <link doc="ngx_http_core_module.xml" id="error_page"/>:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
598 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
599
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
600 <tag-name>495</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
601 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
602 при проверке клиентского сертификата произошла ошибка;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
603 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
604
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
605 <tag-name>496</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
606 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
607 клиент не предоставил требуемый сертификат;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
608 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
609
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
610 <tag-name>497</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
611 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
612 обычный запрос был послан на порт HTTPS.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
613 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
614
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
615 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
616 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
617
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
618 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
619 Перенаправление делается после того, как запрос полностью разобран
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
620 и доступны такие переменные, как <var>$request_uri</var>,
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
621 <var>$uri</var>, <var>$args</var> и другие переменные.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
622 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
623
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
624 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
625
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
626
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
627 <section id="variables" name="Встроенные переменные">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
628
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
629 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
630 Модуль <literal>ngx_http_ssl_module</literal> поддерживает
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
631 несколько встроенных переменных:
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
632 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
633
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
634 <tag-name><var>$ssl_cipher</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
635 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
636 возвращает строку используемых шифров для установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
637 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
638
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
639 <tag-name><var>$ssl_client_cert</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
640 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
641 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
642 для установленного SSL-соединения в формате PEM
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
643 перед каждой строкой которого, кроме первой, вставляется символ табуляции;
383
a73fa21add8a Removed a misleading sentence.
Ruslan Ermilov <ru@nginx.com>
parents: 379
diff changeset
644 предназначена для использования в директиве
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
645 <link doc="ngx_http_proxy_module.xml" id="proxy_set_header"/>;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
646 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
647
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
648 <tag-name><var>$ssl_client_raw_cert</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
649 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
650 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
651 для установленного SSL-соединения в формате PEM;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
652 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
653
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
654 <tag-name><var>$ssl_client_serial</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
655 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
656 возвращает серийный номер клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
657 для установленного SSL-соединения;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
658 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
659
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
660 <tag-name><var>$ssl_client_s_dn</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
661 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
662 возвращает строку “subject DN” клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
663 для установленного SSL-соединения;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
664 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
665
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
666 <tag-name><var>$ssl_client_i_dn</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
667 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
668 возвращает строку “issuer DN” клиентского сертификата
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
669 для установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
670 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
671
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
672 <tag-name><var>$ssl_client_verify</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
673 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
674 возвращает результат проверки клиентского сертификата:
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
675 “<literal>SUCCESS</literal>”, “<literal>FAILED</literal>” и,
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
676 если сертификат не был предоставлен — “<literal>NONE</literal>”;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
677 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
678
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
679 <tag-name><var>$ssl_protocol</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
680 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
681 возвращает протокол установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
682 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
683
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
684 <tag-name><var>$ssl_session_id</var></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
685 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
686 возвращает идентификатор сессии установленного SSL-соединения.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
687 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
688
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
689 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
690 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
691
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
692 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
693
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
694 </module>