use !aNULL to disable all anonymous cipher suites

patch by Rob Stradling
This commit is contained in:
Igor Sysoev 2011-06-27 15:47:51 +00:00
parent 6f831d591b
commit d18a220446
3 changed files with 3 additions and 3 deletions

View File

@ -106,7 +106,7 @@ http {
# ssl_session_timeout 5m;
# ssl_protocols SSLv2 SSLv3 TLSv1;
# ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
# ssl_ciphers HIGH:!aNULL:!MD5;
# ssl_prefer_server_ciphers on;
# location / {

View File

@ -13,7 +13,7 @@ typedef ngx_int_t (*ngx_ssl_variable_handler_pt)(ngx_connection_t *c,
ngx_pool_t *pool, ngx_str_t *s);
#define NGX_DEFAULT_CIPHERS "HIGH:!ADH:!MD5"
#define NGX_DEFAULT_CIPHERS "HIGH:!aNULL:!MD5"
static ngx_int_t ngx_http_ssl_static_variable(ngx_http_request_t *r,

View File

@ -9,7 +9,7 @@
#include <ngx_mail.h>
#define NGX_DEFAULT_CIPHERS "HIGH:!ADH:!MD5"
#define NGX_DEFAULT_CIPHERS "HIGH:!aNULL:!MD5"
static void *ngx_mail_ssl_create_conf(ngx_conf_t *cf);