annotate xml/ru/docs/http/ngx_http_ssl_module.xml @ 1863:fef4ab2d990c

Removed unnecessary version for "FAILED:reason" in $ssl_client_verify.
author Yaroslav Zhuravlev <yar@nginx.com>
date Wed, 14 Dec 2016 19:20:40 +0300
parents 0882ccb0c00f
children fa7542e40381
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
222
bfe3eff81d04 Removed redundant encoding specification.
Ruslan Ermilov <ru@nginx.com>
parents: 110
diff changeset
1 <?xml version="1.0"?>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
2
580
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
3 <!--
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
4 Copyright (C) Igor Sysoev
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
5 Copyright (C) Nginx, Inc.
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
6 -->
be54c443235a Added copyright markers to documentation sources.
Ruslan Ermilov <ru@nginx.com>
parents: 538
diff changeset
7
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
8 <!DOCTYPE module SYSTEM "../../../../dtd/module.dtd">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
9
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
10 <module name="Модуль ngx_http_ssl_module"
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
11 link="/ru/docs/http/ngx_http_ssl_module.html"
589
764fbac1b8b4 Added document revision.
Ruslan Ermilov <ru@nginx.com>
parents: 580
diff changeset
12 lang="ru"
1863
fef4ab2d990c Removed unnecessary version for "FAILED:reason" in $ssl_client_verify.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1857
diff changeset
13 rev="29">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
14
110
40eec261c2a6 Added proper support for anonymous sections, notably for the summary.
Ruslan Ermilov <ru@nginx.com>
parents: 106
diff changeset
15 <section id="summary">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
16
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
17 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
18 Модуль <literal>ngx_http_ssl_module</literal> обеспечивает работу
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
19 по протоколу HTTPS.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
20 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
21
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
22 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
23 По умолчанию этот модуль не собирается, его сборку необходимо
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
24 разрешить с помощью конфигурационного параметра
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
25 <literal>--with-http_ssl_module</literal>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
26 <note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
27 Для сборки и работы этого модуля нужна библиотека
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
28 <link url="http://www.openssl.org">OpenSSL</link>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
29 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
30 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
31
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
32 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
33
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
34
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
35 <section id="example" name="Пример конфигурации">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
36
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
37 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
38 Для уменьшения загрузки процессора рекомендуется
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
39 <list type="bullet">
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
40
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
41 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
42 установить число рабочих процессов равным числу процессоров,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
43 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
44
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
45 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
46 разрешить keep-alive соединения,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
47 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
48
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
49 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
50 включить разделяемый кэш сессий,
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
51 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
52
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
53 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
54 выключить встроенный кэш сессий
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
55 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
56
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
57 <listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
58 и, возможно, увеличить время жизни сессии (по умолчанию 5 минут):
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
59 </listitem>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
60
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
61 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
62
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
63 <example>
817
4fecf0715bbf Introducing "worker_processes auto" in SSL configuration examples.
Andrei Belov <defan@nginx.com>
parents: 801
diff changeset
64 <emphasis>worker_processes auto;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
65
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
66 http {
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
67
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
68 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
69
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
70 server {
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
71 listen 443 ssl;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
72 <emphasis>keepalive_timeout 70;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
73
1411
8fe28c6edaa1 Removed SSLv3 from ssl_protocols parameters list as insecure example.
Sergey Budnevitch <sb@waeme.net>
parents: 1239
diff changeset
74 ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
75 ssl_ciphers AES128-SHA:AES256-SHA:RC4-SHA:DES-CBC3-SHA:RC4-MD5;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
76 ssl_certificate /usr/local/nginx/conf/cert.pem;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
77 ssl_certificate_key /usr/local/nginx/conf/cert.key;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
78 <emphasis>ssl_session_cache shared:SSL:10m;</emphasis>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
79 <emphasis>ssl_session_timeout 10m;</emphasis>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
80
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
81 ...
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
82 }
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
83 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
84 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
85
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
86 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
87
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
88
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
89 <section id="directives" name="Директивы">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
90
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
91 <directive name="ssl">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
92 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
93 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
94 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
95 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
96
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
97 <para>
801
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
98 Включает протокол HTTPS для данного виртуального сервера.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
99 <note>
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
100 Вместо этой директивы рекомендуется использовать параметр
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
101 <literal>ssl</literal> директивы
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
102 <link doc="ngx_http_core_module.xml" id="listen"/>.
b95a6d779c89 Documented that "listen ... ssl" is preferred over "ssl on".
Ruslan Ermilov <ru@nginx.com>
parents: 763
diff changeset
103 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
104 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
105
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
106 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
107
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
108
1039
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
109 <directive name="ssl_buffer_size">
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
110 <syntax><value>size</value></syntax>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
111 <default>16k</default>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
112 <context>http</context>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
113 <context>server</context>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
114 <appeared-in>1.5.9</appeared-in>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
115
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
116 <para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
117 Задаёт размер буфера, используемого при отправке данных.
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
118 </para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
119
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
120 <para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
121 По умолчанию размер буфера равен 16k, что соответствует минимальным
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
122 накладным расходам при передаче больших ответов.
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
123 С целью минимизации времени получения начала ответа (Time To First Byte)
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
124 может быть полезно использовать меньшие значения,
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
125 например:
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
126 <example>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
127 ssl_buffer_size 4k;
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
128 </example>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
129 </para>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
130
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
131 </directive>
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
132
f7ca80263893 Documented the "ssl_buffer_size" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1020
diff changeset
133
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
134 <directive name="ssl_certificate">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
135 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
136 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
137 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
138 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
139
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
140 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
141 Указывает <value>файл</value> с сертификатом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
142 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
143 Если вместе с основным сертификатом нужно указать промежуточные,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
144 то они должны находиться в этом же файле в следующем порядке: сначала
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
145 основной сертификат, а затем промежуточные.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
146 В этом же файле может находиться секретный ключ в формате PEM.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
147 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
148
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
149 <para>
1726
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
150 Начиная с версии 1.11.0
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
151 эта директива может быть указана несколько раз
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
152 для загрузки сертификатов разных типов, например RSA и ECDSA:
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
153 <example>
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
154 server {
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
155 listen 443 ssl;
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
156 server_name example.com;
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
157
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
158 ssl_certificate example.com.rsa.crt;
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
159 ssl_certificate_key example.com.rsa.key;
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
160
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
161 ssl_certificate example.com.ecdsa.crt;
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
162 ssl_certificate_key example.com.ecdsa.key;
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
163
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
164 ...
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
165 }
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
166 </example>
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
167 <note>
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
168 Возможность задавать отдельные
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
169 <link doc="configuring_https_servers.xml" id="chains">цепочки
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
170 сертификатов</link>
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
171 для разных сертификатов есть только в OpenSSL 1.0.2 и выше.
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
172 Для более старых версий следует указывать только одну цепочку сертификатов.
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
173 </note>
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
174 </para>
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
175
a0bc284941f6 Documented multiple certificates support.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1725
diff changeset
176 <para>
280
cbb789d3ce5e Fixed grammar error.
Ruslan Ermilov <ru@nginx.com>
parents: 271
diff changeset
177 Нужно иметь в виду, что из-за ограничения протокола HTTPS
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
178 виртуальные серверы должны слушать на разных IP-адресах:
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
179 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
180 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
181 listen 192.168.1.1:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
182 server_name one.example.com;
1725
67b5aac350e4 Example in ssl_certificate description updated.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1711
diff changeset
183 ssl_certificate one.example.com.crt;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
184 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
185 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
186
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
187 server {
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
188 listen 192.168.1.2:443;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
189 server_name two.example.com;
1725
67b5aac350e4 Example in ssl_certificate description updated.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1711
diff changeset
190 ssl_certificate two.example.com.crt;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
191 ...
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
192 }
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
193 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
194 иначе для второго сайта будет выдаваться
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
195 <link doc="configuring_https_servers.xml"
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
196 id="name_based_https_servers">сертификат первого сервера</link>.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
197 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
198
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
199 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
200
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
201
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
202 <directive name="ssl_certificate_key">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
203 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
204 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
205 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
206 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
207
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
208 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
209 Указывает <value>файл</value> с секретным ключом в формате PEM
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
210 для данного виртуального сервера.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
211 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
212
1456
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
213 <para>
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
214 Вместо <value>файла</value> можно указать значение
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
215 <literal>engine</literal>:<value>имя</value>:<value>id</value> (1.7.9),
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
216 которое загружает ключ с указанным <value>id</value>
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
217 из OpenSSL engine с заданным <value>именем</value>.
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
218 </para>
acba294382d6 Documented engine support in ssl_certificate_key and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1428
diff changeset
219
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
220 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
221
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
222
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
223 <directive name="ssl_ciphers">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
224 <syntax><value>шифры</value></syntax>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
225 <default>HIGH:!aNULL:!MD5</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
226 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
227 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
228
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
229 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
230 Описывает разрешённые шифры.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
231 Шифры задаются в формате, поддерживаемом библиотекой
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
232 OpenSSL, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
233 <example>
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
234 ssl_ciphers ALL:!aNULL:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
235 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
236 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
237
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
238 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
239 Полный список можно посмотреть с помощью команды
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
240 “<command>openssl ciphers</command>”.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
241 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
242
538
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
243 <para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
244 <note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
245 В предыдущих версиях nginx по умолчанию использовались
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
246 <link doc="configuring_https_servers.xml" id="compatibility">другие</link>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
247 шифры.
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
248 </note>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
249 </para>
58dd64aef626 Documented ciphers used by default in modern nginx versions (closes #177).
Ruslan Ermilov <ru@nginx.com>
parents: 393
diff changeset
250
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
251 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
252
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
253
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
254 <directive name="ssl_client_certificate">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
255 <syntax><value>файл</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
256 <default/>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
257 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
258 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
259
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
260 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
261 Указывает <value>файл</value> с доверенными сертификатами CA в формате
1428
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
262 PEM, которые используются для
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
263 <link id="ssl_verify_client">проверки</link> клиентских сертификатов и
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
264 ответов OCSP, если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
265 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
266
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
267 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
268 Список сертификатов будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
269 Если это нежелательно, можно воспользоваться директивой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
270 <link id="ssl_trusted_certificate"/>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
271 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
272
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
273 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
274
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
275
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
276 <directive name="ssl_crl">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
277 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
278 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
279 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
280 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
281 <appeared-in>0.8.7</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
282
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
283 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
284 Указывает <value>файл</value> с отозванными сертификатами (CRL)
1428
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
285 в формате PEM, используемыми для
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
286 <link id="ssl_verify_client">проверки</link> клиентских сертификатов.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
287 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
288
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
289 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
290
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
291
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
292 <directive name="ssl_dhparam">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
293 <syntax><value>файл</value></syntax>
99
1d315ef37215 The case <default/> is now language-agnostic.
Ruslan Ermilov <ru@nginx.com>
parents: 98
diff changeset
294 <default/>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
295 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
296 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
297 <appeared-in>0.7.2</appeared-in>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
298
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
299 <para>
1706
6f5497797cde Changed "EDH ciphers" to "DHE ciphers".
Maxim Dounin <mdounin@mdounin.ru>
parents: 1522
diff changeset
300 Указывает <value>файл</value> с параметрами для DHE-шифров.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
301 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
302
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
303 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
304
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
305
1054
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
306 <directive name="ssl_ecdh_curve">
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
307 <syntax><value>кривая</value></syntax>
1711
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
308 <default>auto</default>
1054
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
309 <context>http</context>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
310 <context>server</context>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
311 <appeared-in>1.1.0</appeared-in>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
312 <appeared-in>1.0.6</appeared-in>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
313
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
314 <para>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
315 Задаёт кривую для ECDHE-шифров.
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
316 </para>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
317
1711
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
318 <para>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
319 При использовании OpenSSL 1.0.2 и выше
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
320 можно указывать несколько кривых (1.11.0), например:
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
321 <example>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
322 ssl_ecdh_curve prime256v1:secp384r1;
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
323 </example>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
324 </para>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
325
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
326 <para>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
327 Специальное значение <literal>auto</literal> (1.11.0) соответствует
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
328 встроенному в библиотеку OpenSSL списку кривых для OpenSSL 1.0.2 и выше,
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
329 или <literal>prime256v1</literal> для более старых версий.
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
330 </para>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
331
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
332 <para>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
333 <note>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
334 До версии 1.11.0
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
335 по умолчанию использовалась кривая <literal>prime256v1</literal>.
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
336 </note>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
337 </para>
38fb3e6b71e8 Documented ssl_ecdh_curve changes in 1.11.0.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1706
diff changeset
338
1054
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
339 </directive>
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
340
c5793e5c30d4 Documented the "ssl_ecdh_curve" directive.
Maxim Dounin <mdounin@mdounin.ru>
parents: 1039
diff changeset
341
1239
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
342 <directive name="ssl_password_file">
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
343 <syntax><value>файл</value></syntax>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
344 <default/>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
345 <context>http</context>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
346 <context>server</context>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
347 <appeared-in>1.7.3</appeared-in>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
348
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
349 <para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
350 Задаёт <value>файл</value> с паролями от
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
351 <link id="ssl_certificate_key">секретных ключей</link>,
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
352 где каждый пароль указан на отдельной строке.
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
353 Пароли применяются по очереди в момент загрузки ключа.
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
354 </para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
355
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
356 <para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
357 Пример:
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
358 <example>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
359 http {
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
360 ssl_password_file /etc/keys/global.pass;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
361 ...
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
362
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
363 server {
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
364 server_name www1.example.com;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
365 ssl_certificate_key /etc/keys/first.key;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
366 }
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
367
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
368 server {
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
369 server_name www2.example.com;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
370
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
371 # вместо файла можно указать именованный канал
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
372 ssl_password_file /etc/keys/fifo;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
373 ssl_certificate_key /etc/keys/second.key;
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
374 }
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
375 }
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
376 </example>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
377 </para>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
378
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
379 </directive>
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
380
35cf5dca5fa4 SSL: added the ssl_password_file directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1201
diff changeset
381
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
382 <directive name="ssl_prefer_server_ciphers">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
383 <syntax><literal>on</literal> | <literal>off</literal></syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
384 <default>off</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
385 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
386 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
387
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
388 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
389 Указывает, чтобы при использовании протоколов SSLv3 и TLS
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
390 серверные шифры были более приоритетны, чем клиентские.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
391 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
392
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
393 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
394
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
395
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
396 <directive name="ssl_protocols">
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
397 <syntax>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
398 [<literal>SSLv2</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
399 [<literal>SSLv3</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
400 [<literal>TLSv1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
401 [<literal>TLSv1.1</literal>]
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
402 [<literal>TLSv1.2</literal>]</syntax>
1499
3687cc9a3592 Removed SSLv3 from the default value of ssl_protocols and friends.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1456
diff changeset
403 <default>TLSv1 TLSv1.1 TLSv1.2</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
404 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
405 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
406
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
407 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
408 Разрешает указанные протоколы.
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
409 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> работают
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
410 только при использовании библиотеки OpenSSL версии 1.0.1 и выше.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
411 <note>
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
412 Параметры <literal>TLSv1.1</literal> и <literal>TLSv1.2</literal> поддерживаются
393
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
413 только начиная с версий 1.1.13 и 1.0.12,
b83d332fbdaa Documented SSL changes in the upcoming 1.0.12 release.
Ruslan Ermilov <ru@nginx.com>
parents: 383
diff changeset
414 поэтому при использовании OpenSSL версии 1.0.1
314
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
415 и выше на старых версиях nginx эти протоколы работать будут, однако их нельзя
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
416 будет отключить.
95d5dc7c9884 Documented the new "TLSv1.1" and "TLSv1.2" parameters of the
Ruslan Ermilov <ru@nginx.com>
parents: 285
diff changeset
417 </note>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
418 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
419
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
420 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
421
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
422
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
423 <directive name="ssl_session_cache">
271
4c6d2c614d2c Cleaned up XML tag mess:
Ruslan Ermilov <ru@nginx.com>
parents: 222
diff changeset
424 <syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
425 <literal>off</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
426 <literal>none</literal> |
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
427 [<literal>builtin</literal>[:<value>размер</value>]]
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
428 [<literal>shared</literal>:<value>название</value>:<value>размер</value>]</syntax>
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
429 <default>none</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
430 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
431 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
432
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
433 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
434 Задаёт тип и размеры кэшей для хранения параметров сессий.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
435 Тип кэша может быть следующим:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
436 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
437
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
438 <tag-name><literal>off</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
439 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
440 жёсткое запрещение использования кэша сессий:
1522
ee91c95fca48 Corrected Russian translation of the ssl_session_cache directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1499
diff changeset
441 nginx явно сообщает клиенту, что сессии не могут использоваться повторно.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
442 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
443
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
444 <tag-name><literal>none</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
445 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
446 мягкое запрещение использования кэша сессий:
1522
ee91c95fca48 Corrected Russian translation of the ssl_session_cache directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1499
diff changeset
447 nginx сообщает клиенту, что сессии могут использоваться повторно, но
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
448 на самом деле не хранит параметры сессии в кэше.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
449 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
450
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
451 <tag-name><literal>builtin</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
452 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
453 встроенный в OpenSSL кэш, используется в рамках только одного рабочего процесса.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
454 Размер кэша задаётся в сессиях.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
455 Если размер не задан, то он равен 20480 сессиям.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
456 Использование встроенного кэша может вести к фрагментации памяти.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
457 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
458
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
459 <tag-name><literal>shared</literal></tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
460 <tag-desc>
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
461 кэш, разделяемый между всеми рабочими процессами.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
462 Размер кэша задаётся в байтах, в 1 мегабайт может поместиться
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
463 около 4000 сессий.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
464 У каждого разделяемого кэша должно быть произвольное название.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
465 Кэш с одинаковым названием может использоваться в нескольких
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
466 виртуальных серверах.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
467 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
468
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
469 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
470 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
471
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
472 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
473 Можно использовать одновременно оба типа кэша, например:
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
474 <example>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
475 ssl_session_cache builtin:1000 shared:SSL:10m;
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
476 </example>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
477 однако использование только разделяемого кэша без встроенного должно
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
478 быть более эффективным.
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
479 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
480
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
481 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
482
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
483
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
484 <directive name="ssl_session_ticket_key">
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
485 <syntax><value>файл</value></syntax>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
486 <default/>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
487 <context>http</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
488 <context>server</context>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
489 <appeared-in>1.5.7</appeared-in>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
490
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
491 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
492 Задаёт <value>файл</value> с секретным ключом, применяемым при шифровании и
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
493 расшифровании TLS session tickets.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
494 Директива необходима, если один и тот же ключ нужно использовать
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
495 на нескольких серверах.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
496 По умолчанию используется случайно сгенерированный ключ.
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
497 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
498
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
499 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
500 Если указано несколько ключей, то только первый ключ
1020
00403cb3005a Fixed a typo.
Vladimir Homutov <vl@nginx.com>
parents: 1019
diff changeset
501 используется для шифрования TLS session tickets.
1019
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
502 Это позволяет настроить ротацию ключей, например:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
503 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
504 ssl_session_ticket_key current.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
505 ssl_session_ticket_key previous.key;
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
506 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
507 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
508
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
509 <para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
510 <value>Файл</value> должен содержать 48 байт случайных данных и может быть
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
511 создан следующей командой:
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
512 <example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
513 openssl rand 48 > ticket.key
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
514 </example>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
515 </para>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
516
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
517 </directive>
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
518
2b6a858c60dc Documented the "ssl_session_ticket_key" directive in http and mail.
Vladimir Homutov <vl@nginx.com>
parents: 966
diff changeset
519
1055
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
520 <directive name="ssl_session_tickets">
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
521 <syntax><literal>on</literal> | <literal>off</literal></syntax>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
522 <default>on</default>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
523 <context>http</context>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
524 <context>server</context>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
525 <appeared-in>1.5.9</appeared-in>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
526
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
527 <para>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
528 Разрешает или запрещает возобновление сессий при помощи
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
529 <link url="http://tools.ietf.org/html/rfc5077">TLS session tickets</link>.
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
530 </para>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
531
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
532 </directive>
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
533
e26a9f598e40 Documented the "ssl_session_tickets" directive.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1054
diff changeset
534
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
535 <directive name="ssl_session_timeout">
102
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
536 <syntax><value>время</value></syntax>
c76a257f3fd4 The directive name is now automatically printed in <default> and <syntax>.
Ruslan Ermilov <ru@nginx.com>
parents: 99
diff changeset
537 <default>5m</default>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
538 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
539 <context>server</context>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
540
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
541 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
542 Задаёт время, в течение которого клиент может повторно
1785
3fa0944ddc6a Removed info about session cache from ssl_session_timeout.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1726
diff changeset
543 использовать параметры сессии.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
544 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
545
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
546 </directive>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
547
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
548
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
549 <directive name="ssl_stapling">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
550 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
551 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
552 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
553 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
554 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
555
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
556 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
557 Разрешает или запрещает
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
558 <link url="http://tools.ietf.org/html/rfc4366#section-3.6">прикрепление
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
559 OCSP-ответов</link> сервером.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
560 Пример:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
561 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
562 ssl_stapling on;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
563 resolver 192.0.2.1;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
564 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
565 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
566
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
567 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
568 Для работы OCSP stapling’а должен быть известен сертификат издателя
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
569 сертификата сервера.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
570 Если в заданном директивой <link id="ssl_certificate"/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
571 файле не содержится промежуточных сертификатов,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
572 то сертификат издателя сертификата сервера следует поместить в файл,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
573 заданный директивой <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
574 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
575
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
576 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
577 Для преобразования имени хоста OCSP responder’а в адрес необходимо
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
578 дополнительно задать директиву
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
579 <link doc="ngx_http_core_module.xml" id="resolver"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
580 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
581
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
582 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
583
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
584
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
585 <directive name="ssl_stapling_file">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
586 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
587 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
588 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
589 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
590 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
591
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
592 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
593 Если задано, то вместо опроса OCSP responder’а,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
594 указанного в сертификате сервера,
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
595 ответ берётся из указанного <value>файла</value>.
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
596 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
597
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
598 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
599 Ответ должен быть в формате DER и может быть сгенерирован командой
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
600 “<literal>openssl ocsp</literal>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
601 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
602
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
603 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
604
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
605
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
606 <directive name="ssl_stapling_responder">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
607 <syntax><value>url</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
608 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
609 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
610 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
611 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
612
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
613 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
614 Переопределяет URL OCSP responder’а, указанный в расширении сертификата
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
615 “<link url="http://tools.ietf.org/html/rfc5280#section-4.2.2.1">Authority
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
616 Information Access</link>”.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
617 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
618
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
619 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
620 Поддерживаются только “<literal>http://</literal>” OCSP responder’ы:
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
621 <example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
622 ssl_stapling_responder http://ocsp.example.com/;
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
623 </example>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
624 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
625
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
626 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
627
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
628
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
629 <directive name="ssl_stapling_verify">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
630 <syntax><literal>on</literal> | <literal>off</literal></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
631 <default>off</default>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
632 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
633 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
634 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
635
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
636 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
637 Разрешает или запрещает проверку сервером ответов OCSP.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
638 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
639
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
640 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
641 Для работоспособности проверки сертификат издателя сертификата сервера,
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
642 корневой сертификат и все промежуточные сертификаты должны быть указаны
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
643 как доверенные с помощью директивы
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
644 <link id="ssl_trusted_certificate"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
645 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
646
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
647 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
648
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
649
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
650 <directive name="ssl_trusted_certificate">
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
651 <syntax><value>файл</value></syntax>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
652 <default/>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
653 <context>http</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
654 <context>server</context>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
655 <appeared-in>1.3.7</appeared-in>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
656
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
657 <para>
715
3f25469cbc49 Highlighted 'file' parameters in the http_ssl_module directives.
Vladimir Homutov <vl@nginx.com>
parents: 713
diff changeset
658 Задаёт <value>файл</value> с доверенными сертификатами CA в формате PEM,
1428
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
659 которые используются для <link id="ssl_verify_client">проверки</link>
933831d7bf0b Link to "ssl_verify_client" from client certificate directives.
Sergey Kandaurov <pluknet@nginx.com>
parents: 1411
diff changeset
660 клиентских сертификатов и ответов OCSP,
713
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
661 если включён <link id="ssl_stapling"/>.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
662 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
663
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
664 <para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
665 В отличие от <link id="ssl_client_certificate"/>, список этих сертификатов
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
666 не будет отправляться клиентам.
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
667 </para>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
668
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
669 </directive>
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
670
1de09d81acd1 Translated OCSP docs into Russian.
Vladimir Homutov <vl@nginx.com>
parents: 589
diff changeset
671
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
672 <directive name="ssl_verify_client">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
673 <syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
674 <literal>on</literal> | <literal>off</literal> |
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
675 <literal>optional</literal> | <literal>optional_no_ca</literal></syntax>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
676 <default>off</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
677 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
678 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
679
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
680 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
681 Разрешает проверку клиентских сертификатов.
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
682 Результат проверки доступен через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
683 <var>$ssl_client_verify</var>.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
684 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
685
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
686 <para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
687 Параметр <literal>optional</literal> (0.8.7+) запрашивает клиентский
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
688 сертификат, и если сертификат был предоставлен, проверяет его.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
689 </para>
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
690
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
691 <para>
763
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
692 Параметр <literal>optional_no_ca</literal> (1.3.8, 1.2.5)
cd581dbdaf76 The "optional_no_ca" parameter of the "ssl_verify_client" directive
Ruslan Ermilov <ru@nginx.com>
parents: 717
diff changeset
693 запрашивает сертификат
717
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
694 клиента, но не требует, чтобы он был подписан доверенным сертификатом CA.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
695 Это предназначено для случаев, когда фактическая проверка сертификата
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
696 осуществляется внешним по отношению к nginx’у сервисом.
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
697 Содержимое сертификата доступно через переменную
c5facf2eff6f Documented the recently added "optional_no_ca" parameter of the
Ruslan Ermilov <ru@nginx.com>
parents: 715
diff changeset
698 <var>$ssl_client_cert</var>.
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
699 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
700
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
701 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
702
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
703
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
704 <directive name="ssl_verify_depth">
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
705 <syntax><value>число</value></syntax>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
706 <default>1</default>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
707 <context>http</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
708 <context>server</context>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
709
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
710 <para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
711 Устанавливает глубину проверки в цепочке клиентских сертификатов.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
712 </para>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
713
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
714 </directive>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
715
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
716 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
717
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
718
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
719 <section id="errors" name="Обработка ошибок">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
720
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
721 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
722 Модуль <literal>ngx_http_ssl_module</literal> поддерживает несколько
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
723 нестандартных кодов ошибок, которые можно использовать для
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
724 перенаправления с помощью директивы
106
56457a474903 If text of the link is not provided, the @id is used.
Ruslan Ermilov <ru@nginx.com>
parents: 102
diff changeset
725 <link doc="ngx_http_core_module.xml" id="error_page"/>:
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
726 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
727
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
728 <tag-name>495</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
729 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
730 при проверке клиентского сертификата произошла ошибка;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
731 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
732
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
733 <tag-name>496</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
734 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
735 клиент не предоставил требуемый сертификат;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
736 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
737
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
738 <tag-name>497</tag-name>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
739 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
740 обычный запрос был послан на порт HTTPS.
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
741 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
742
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
743 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
744 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
745
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
746 <para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
747 Перенаправление делается после того, как запрос полностью разобран
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
748 и доступны такие переменные, как <var>$request_uri</var>,
966
95c3c3bbf1ce Text review.
Egor Nikitin <yegor.nikitin@gmail.com>
parents: 817
diff changeset
749 <var>$uri</var>, <var>$args</var> и другие переменные.
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
750 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
751
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
752 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
753
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
754
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
755 <section id="variables" name="Встроенные переменные">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
756
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
757 <para>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
758 Модуль <literal>ngx_http_ssl_module</literal> поддерживает
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
759 несколько встроенных переменных:
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
760 <list type="tag">
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
761
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
762 <tag-name id="var_ssl_cipher"><var>$ssl_cipher</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
763 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
764 возвращает строку используемых шифров для установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
765 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
766
1857
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
767 <tag-name id="var_ssl_ciphers"><var>$ssl_ciphers</var></tag-name>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
768 <tag-desc>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
769 возвращает список шифров, поддерживаемых клиентом (1.11.7).
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
770 Известные шифры указаны по имени, неизвестные указаны в шестнадцатеричном виде,
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
771 например:
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
772 <example>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
773 AES128-SHA:AES256-SHA:0x00ff
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
774 </example>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
775 <note>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
776 Переменная полностью поддерживается при использовании OpenSSL версии 1.0.2
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
777 и выше.
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
778 При использовании более старых версий переменная доступна
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
779 только для новых сессий и может содержать только известные шифры.
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
780 </note>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
781 </tag-desc>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
782
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
783 <tag-name id="var_ssl_client_cert"><var>$ssl_client_cert</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
784 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
785 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
786 для установленного SSL-соединения в формате PEM
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
787 перед каждой строкой которого, кроме первой, вставляется символ табуляции;
383
a73fa21add8a Removed a misleading sentence.
Ruslan Ermilov <ru@nginx.com>
parents: 379
diff changeset
788 предназначена для использования в директиве
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
789 <link doc="ngx_http_proxy_module.xml" id="proxy_set_header"/>;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
790 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
791
1201
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
792 <tag-name id="var_ssl_client_fingerprint"><var>$ssl_client_fingerprint</var></tag-name>
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
793 <tag-desc>
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
794 возвращает SHA1-отпечаток клиентского сертификата
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
795 для установленного SSL-соединения (1.7.1);
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
796 </tag-desc>
db4b017b5796 SSL: documented the ssl_client_fingerprint variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1167
diff changeset
797
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
798 <tag-name id="var_ssl_client_raw_cert"><var>$ssl_client_raw_cert</var>
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
799 </tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
800 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
801 возвращает клиентский сертификат
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
802 для установленного SSL-соединения в формате PEM;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
803 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
804
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
805 <tag-name id="var_ssl_client_serial"><var>$ssl_client_serial</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
806 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
807 возвращает серийный номер клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
808 для установленного SSL-соединения;
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
809 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
810
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
811 <tag-name id="var_ssl_client_s_dn"><var>$ssl_client_s_dn</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
812 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
813 возвращает строку “subject DN” клиентского сертификата
1824
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
814 для установленного SSL-соединения согласно
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
815 <link url="https://tools.ietf.org/html/rfc2253">RFC 2253</link> (1.11.6);
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
816 </tag-desc>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
817
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
818 <tag-name id="var_ssl_client_s_dn_legacy"><var>$ssl_client_s_dn_legacy</var></tag-name>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
819 <tag-desc>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
820 возвращает строку “subject DN” клиентского сертификата
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
821 для установленного SSL-соединения;
1824
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
822 <note>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
823 До версии 1.11.6 переменная называлась <var>$ssl_client_s_dn</var>.
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
824 </note>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
825 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
826
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
827 <tag-name id="var_ssl_client_i_dn"><var>$ssl_client_i_dn</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
828 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
829 возвращает строку “issuer DN” клиентского сертификата
1824
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
830 для установленного SSL-соединения согласно
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
831 <link url="https://tools.ietf.org/html/rfc2253">RFC 2253</link> (1.11.6);
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
832 </tag-desc>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
833
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
834 <tag-name id="var_ssl_client_i_dn_legacy"><var>$ssl_client_i_dn_legacy</var></tag-name>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
835 <tag-desc>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
836 возвращает строку “issuer DN” клиентского сертификата
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
837 для установленного SSL-соединения;
1824
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
838 <note>
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
839 До версии 1.11.6 переменная называлась <var>$ssl_client_s_dn</var>.
e8811a423130 Added RFC2253-compliant $ssl_client_s_dn, $ssl_client_i_dn and legacy vars.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1785
diff changeset
840 </note>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
841 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
842
1855
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
843 <tag-name id="var_ssl_client_v_end"><var>$ssl_client_v_end</var></tag-name>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
844 <tag-desc>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
845 возвращает дату окончания срока действия клиентского сертификата (1.11.7);
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
846 </tag-desc>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
847
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
848 <tag-name id="var_ssl_client_v_remain"><var>$ssl_client_v_remain</var></tag-name>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
849 <tag-desc>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
850 возвращает число дней,
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
851 оставшихся до истечения срока действия клиентского сертификата (1.11.7);
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
852 </tag-desc>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
853
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
854 <tag-name id="var_ssl_client_v_start"><var>$ssl_client_v_start</var></tag-name>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
855 <tag-desc>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
856 возвращает дату начала срока действия клиентского сертификата (1.11.7);
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
857 </tag-desc>
2ef67c4d2226 Documented $ssl_client_v_end, $ssl_client_v_start, $ssl_client_v_remain variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1824
diff changeset
858
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
859 <tag-name id="var_ssl_client_verify"><var>$ssl_client_verify</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
860 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
861 возвращает результат проверки клиентского сертификата:
1856
7133004fa5b3 $ssl_client_verify extended with a failure reason.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1855
diff changeset
862 “<literal>SUCCESS</literal>”, “<literal>FAILED:</literal><value>reason</value>”
1863
fef4ab2d990c Removed unnecessary version for "FAILED:reason" in $ssl_client_verify.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1857
diff changeset
863 и, если сертификат не был предоставлен, “<literal>NONE</literal>”;
1856
7133004fa5b3 $ssl_client_verify extended with a failure reason.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1855
diff changeset
864 <note>
7133004fa5b3 $ssl_client_verify extended with a failure reason.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1855
diff changeset
865 До версии 1.11.7 результат “<literal>FAILED</literal>”
7133004fa5b3 $ssl_client_verify extended with a failure reason.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1855
diff changeset
866 не содержал строку <value>reason</value>.
7133004fa5b3 $ssl_client_verify extended with a failure reason.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1855
diff changeset
867 </note>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
868 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
869
1857
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
870 <tag-name id="var_ssl_curves"><var>$ssl_curves</var></tag-name>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
871 <tag-desc>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
872 возвращает список кривых, поддерживаемых клиентом (1.11.7).
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
873 Известные кривые указаны по имени, неизвестные указаны в шестнадцатеричном виде,
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
874 например:
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
875 <example>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
876 0x001d:prime256v1:secp521r1:secp384r1
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
877 </example>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
878 <note>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
879 Переменная поддерживается при использовании OpenSSL версии 1.0.2 и выше.
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
880 При использовании более старых версий значением переменной будет пустая строка.
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
881 </note>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
882 <note>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
883 Переменная доступна только для новых сессий.
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
884 </note>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
885 </tag-desc>
0882ccb0c00f Documented the $ssl_curves and $ssl_ciphers variables.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1856
diff changeset
886
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
887 <tag-name id="var_ssl_protocol"><var>$ssl_protocol</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
888 <tag-desc>
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
889 возвращает протокол установленного SSL-соединения;
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
890 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
891
1167
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
892 <tag-name id="var_ssl_server_name"><var>$ssl_server_name</var></tag-name>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
893 <tag-desc>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
894 возвращает имя сервера, запрошенное через
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
895 <link url="http://en.wikipedia.org/wiki/Server_Name_Indication">SNI</link>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
896 (1.7.0);
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
897 </tag-desc>
cac06b81957c Documented the $ssl_server_name variable.
Ruslan Ermilov <ru@nginx.com>
parents: 1155
diff changeset
898
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
899 <tag-name id="var_ssl_session_id"><var>$ssl_session_id</var></tag-name>
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
900 <tag-desc>
1072
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
901 возвращает идентификатор сессии установленного SSL-соединения;
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
902 </tag-desc>
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
903
1155
07402a11fd8d Assigned IDs to tags describing variables.
Vladimir Homutov <vl@nginx.com>
parents: 1072
diff changeset
904 <tag-name id="var_ssl_session_reused"><var>$ssl_session_reused</var></tag-name>
1072
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
905 <tag-desc>
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
906 возвращает “<literal>r</literal>”, если сессия была использована повторно,
502f4be2d62e Documented the "ssl_session_reused" variable.
Yaroslav Zhuravlev <yar@nginx.com>
parents: 1055
diff changeset
907 иначе “<literal>.</literal>” (1.5.11).
379
f13435414ed8 Revision.
Ruslan Ermilov <ru@nginx.com>
parents: 314
diff changeset
908 </tag-desc>
76
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
909
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
910 </list>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
911 </para>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
912
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
913 </section>
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
914
4a4caa566120 Russian documentation import.
Maxim Dounin <mdounin@mdounin.ru>
parents:
diff changeset
915 </module>