nginx tlsv1.3配置

发布时间 2023-07-14 13:39:38作者: 昵称昵称昵称

server {
#这里开始
listen 443 ssl;
server_name localhost;
ssl_certificate /usr/local/nginx/conf/cert/9169645__shhanqian.com.pem; #证书的路径
ssl_certificate_key /usr/local/nginx/conf/cert/9169645__shhanqian.com.key; #私钥的路径
ssl_session_timeout 5m;
ssl_protocols TLSv1.3;
ssl_ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256;
# ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:HIGH:!aNULL:!MD5:!RC4:!DHE;
ssl_prefer_server_ciphers on;
#到这里结束