how to only enable TLS1.1 or TLS1.2 only

夏业添 summerxyt at gmail.com
Wed Aug 22 01:01:02 UTC 2012


thank you very much!

2012/8/21 Lukas Tribus <luky-37 at hotmail.com>:
>
> Please consult the docs:
> http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_protocols
>
>
> Upgrade to at least 1.1.13 and 1.0.12 and specify
>
> ssl_protocols TLSv1.1 TLSv1.2;
>
>
>
>
>
> ----------------------------------------
>> Date: Tue, 21 Aug 2012 16:06:36 +0800
>> Subject: how to only enable TLS1.1 or TLS1.2 only
>> From: summerxyt at gmail.com
>> To: nginx at nginx.org
>>
>> Hi all,
>>
>> I want to only use TLS1.1 or above with the nginx. I searched on the
>> Internet but there is only information about how to enable ssl/tls
>> with the nginx. I can write
>>
>> "ssl_protocols SSLv3 SSLv2 TLSv1;"
>>
>> in the nginx.conf to enable sslv3,sslv2 and tlsv1.
>>
>> So what can I do if I want to only enable tls1.1 or above?
>>
>> Thanks!
>>
>> _______________________________________________
>> nginx mailing list
>> nginx at nginx.org
>> http://mailman.nginx.org/mailman/listinfo/nginx
>
> _______________________________________________
> nginx mailing list
> nginx at nginx.org
> http://mailman.nginx.org/mailman/listinfo/nginx



More information about the nginx mailing list