how to only enable TLS1.1 or TLS1.2 only

夏业添 summerxyt at gmail.com
Tue Aug 21 08:06:36 UTC 2012


Hi all,

I want to only use TLS1.1 or above with the nginx. I searched on the
Internet but there is only information about how to enable ssl/tls
with the nginx. I can write

    "ssl_protocols              SSLv3 SSLv2 TLSv1;"

in the nginx.conf to enable sslv3,sslv2 and tlsv1.

So what can I do if I want to only enable tls1.1 or above?

Thanks!



More information about the nginx mailing list