Nginx configuration TLS1.2 solve invalid, the question always TLS1.0

In order to improve encryption security certificate, enable TLS1.2, but the configuration is still displayed after TLS1.0, later found, nginx configuration above a lot vhost, only one site is modified to TLS1.2 does not work, so, the configuration of all sites have added support TLS1.2, the problem is solved.

At the same time, disabling SSLv2 and SSLv3 has abandoned protocols.

# Enable all protocols, disable obsolete and insecure SSLv2 SSLv3 
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;

  

Guess you like

Origin www.cnblogs.com/91donkey/p/11454153.html