changeset 43:662995d3e647

Update of SSL ciphers in latest nginx versions.
author Igor Sysoev <igor@sysoev.ru>
date Sun, 02 Oct 2011 11:04:53 +0000
parents 79e9dff80d25
children 0bf5b5e45501
files xml/en/docs/http/configuring_https_servers.xml
diffstat 1 files changed, 7 insertions(+), 2 deletions(-) [+]
line wrap: on
line diff
--- a/xml/en/docs/http/configuring_https_servers.xml	Sun Oct 02 11:00:45 2011 +0000
+++ b/xml/en/docs/http/configuring_https_servers.xml	Sun Oct 02 11:04:53 2011 +0000
@@ -46,8 +46,8 @@
 The directives <dirname>ssl_protocols</dirname> and
 <dirname>ssl_ciphers</dirname> may be used to limit connections
 to strong SSL protocol versions and ciphers.
-Since version 0.8.20, nginx uses <dirname>ssl_protocols SSLv3 TLSv1</dirname>
-and <dirname>ssl_ciphers HIGH:!ADH:!MD5</dirname> by default,
+Since version 1.0.5, nginx uses <dirname>ssl_protocols SSLv3 TLSv1</dirname>
+and <dirname>ssl_ciphers HIGH:!aNULL:!MD5</dirname> by default,
 so they should only be set for earlier nginx versions.
 </para>
 
@@ -450,6 +450,11 @@
 <list>
 
 <item>
+Version 1.0.5 and later: the default SSL ciphers are
+<dirname>HIGH:!aNULL:!MD5</dirname>.
+</item>
+
+<item>
 Version 0.7.65, 0.8.20 and later: the default SSL ciphers are
 <dirname>HIGH:!ADH:!MD5</dirname>.
 </item>