ื”ื˜ื˜ืคึผืก ืื™ื– ื ื™ื˜ ืฉื˜ืขื ื“ื™ืง ื•ื•ื™ ื–ื™ื›ืขืจ ื•ื•ื™ ืขืก ืžื™ื™ื ื˜. ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ื’ืขืคึฟื•ื ืขืŸ ืื™ืŸ 5,5% ืคื•ืŸ ื”ื˜ื˜ืคึผืก ื–ื™ื™ื˜ืœืขืš

ื”ื˜ื˜ืคึผืก ืื™ื– ื ื™ื˜ ืฉื˜ืขื ื“ื™ืง ื•ื•ื™ ื–ื™ื›ืขืจ ื•ื•ื™ ืขืก ืžื™ื™ื ื˜. ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ื’ืขืคึฟื•ื ืขืŸ ืื™ืŸ 5,5% ืคื•ืŸ ื”ื˜ื˜ืคึผืก ื–ื™ื™ื˜ืœืขืš
ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืฉืคึผื™ืฅ Alexa ื–ื™ื™ื˜ืœืขืš (ืฆืขื ื˜ืจืืœ ืงืจื™ื™ึทื–), ืคึผืจืึธื˜ืขืงื˜ืขื“ ื“ื•ืจืš ื”ื˜ื˜ืคึผืก, ืžื™ื˜ ืกื•ื‘ื“ืึธืžืึทื™ื ืก (ื’ืจื•ื™) ืื•ืŸ ื“ื™ืคึผืขื ื“ืึทื ืกื™ื– (ื•ื•ื™ื™ึทืก), ืฆื•ื•ื™ืฉืŸ ื•ื•ืึธืก ืขืก ื–ืขื ืขืŸ ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืึธื ืขืก (ืฉืึทื“ืึทื“)

ื ืึธื•ื•ืึทื“ื™ื™ึทืก, ื“ื™ HTTPS ื–ื™ื›ืขืจ ืงืฉืจ ื™ื™ืงืึทืŸ ืื™ื– ื’ืขื•ื•ืืจืŸ ืึท ื ืึธืจืžืึทืœ ืื•ืŸ ืืคื™ืœื• ื ื™ื™ื˜ื™ืง ืึทื˜ืจื™ื‘ื™ื•ื˜ ืคื•ืŸ ืงื™ื™ืŸ ืขืจื ืกื˜ ื•ื•ืขื‘ื–ื™ื™ื˜ืœ. ืื•ื™ื‘ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืคืขืœื ื“ื™ืง, ื›ึผืžืขื˜ ืึทืœืข ืคืจื™ืฉ ื‘ืจืึทื•ื–ืขืจื– ื•ื•ื™ื™ึทื–ืŸ ืึท ื•ื•ืืจืขื ื•ื ื’ ืึทื– ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ ืฆื• ื“ืขื ืคึผืœืึทืฅ ืื™ื– "ื ื™ื˜ ื–ื™ื›ืขืจ" ืื•ืŸ ื˜ืึธืŸ ื ื™ื˜ ืจืขืงืึธืžืขื ื“ื™ืจืŸ ื˜ืจืึทื ืกืžื™ื˜ื™ื ื’ ืงืึทื ืคืึทื“ืขื ืฉืึทืœ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ืฆื• ืขืก.

ืื‘ืขืจ ืขืก ื˜ื•ืจื ืก ืื•ื™ืก ืึทื– ื“ื™ ื‘ื™ื™ึทื–ื™ื™ึทืŸ ืคื•ืŸ ืึท "ืฉืœืึธืก" ืื™ืŸ ื“ื™ ืึทื“ืจืขืก ื‘ืึทืจ ื˜ื•ื˜ ื ื™ืฉื˜ ืฉื˜ืขื ื“ื™ืง ื’ืึทืจืึทื ื˜ื™ืจืŸ ืฉื•ืฅ. ืงืึธื ื˜ืจืึธืœื™ืจื•ื ื’ 10 ืœื™ื“ื™ื ื’ ื–ื™ื™ื˜ืœืขืš ืคึฟื•ืŸ ื“ื™ Alexa ืจืึทื ื’ ื’ืขื•ื•ื™ื–ืŸ: ืคื™ืœืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹ื–ื™ื™ ื–ืขื ืขืŸ ื™ืงืกืคึผืึธื•ื–ื“ ืฆื• ืงืจื™ื˜ื™ืฉ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืคื•ืŸ SSL / TLS ืคึผืจืึธื˜ืึธืงืึธืœ, ื™ื•ื–ืฉืึทื•ื•ืึทืœื™ ื“ื•ืจืš ืกื•ื‘ื“ืึธืžืึทื™ื ืก ืึธื“ืขืจ ื“ื™ืคึผืขื ื“ืึทื ืกื™ื–. ืœื•ื™ื˜ ื“ื™ ืžื—ื‘ืจื™ื ืคื•ืŸ ื“ืขื ืœืขืจื ืขืŸ, ื“ื™ ืงืึทืžืคึผืœืขืงืกื™ื˜ื™ ืคื•ืŸ ืžืึธื“ืขืจืŸ ื•ื•ืขื‘ ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื– ื™ื ืงืจื™ืกื™ื– ื“ื™ ื‘ืึทืคืึทืœืŸ ื™ื™ื‘ืขืจืคืœืึทืš ื–ื™ื™ืขืจ.

ืคืึธืจืฉื•ื ื’ ืจืขื–ื•ืœื˜ืึทื˜ืŸ

ื“ื™ ืœืขืจื ืขืŸ ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ื“ื•ืจืš ืกืคึผืขืฉืึทืœืึทืกืฅ ืคื•ืŸ ื“ื™ Ca' Foscari ืื•ื ื™ื•ื•ืขืจืกื™ื˜ืขื˜ ืคื•ืŸ ื•ื•ืขื ื™ืก (ืื™ื˜ืืœื™ืข) ืื•ืŸ ื“ื™ ื•ื•ื™ืŸ ื˜ืขื›ื ื™ืฉืข ืื•ื ื™ื•ื•ืขืจืกื™ื˜ืขื˜. ื–ื™ื™ ื•ื•ืขืœืŸ ืคืึธืจืฉื˜ืขืœืŸ ืึท ื“ื™ื˜ื™ื™ืœื“ ื‘ืึทืจื™ื›ื˜ ืื™ืŸ ื“ื™ 40th IEEE ืกื™ืžืคึผืึธืกื™ื•ื ืื•ื™ืฃ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืื•ืŸ ืคึผืจื™ื•ื•ืึทื˜ืงื™ื™ื˜, ื•ื•ืึธืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ืคืืจื ื•ืžืขืŸ ืžืื™ 20-22, 2019 ืื™ืŸ ืกืึทืŸ ืคึฟืจืึทื ืกื™ืกืงืึธ.

ื“ื™ ืฉืคึผื™ืฅ 10 ื”ื˜ื˜ืคึผืก ื–ื™ื™ื˜ืœืขืš ืื•ื™ืฃ Alexa ืก ืจืฉื™ืžื” ืื•ืŸ 000 ืคึฟืึทืจื‘ื•ื ื“ืŸ ืžื—ื ื•ืช ื–ืขื ืขืŸ ืึธืคึผื’ืขืฉื˜ืขืœื˜. ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ืง ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทื ื– ื–ืขื ืขืŸ ื™ื™ื“ืขื ืึทืคื™ื™ื“ ืื•ื™ืฃ 90 ืžื—ื ื•ืช, ื“ืึธืก ืื™ื– ื‘ืขืขืจืขืš 816% ืคื•ืŸ ื“ื™ ื’ืึทื ืฅ:

  • 4818 ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืฆื• ืžื™ื˜ื
  • 733 ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืฆื• ืคื•ืœ TLS ื“ืขืงืจื™ืคึผื˜ื™ืึธืŸ
  • 912 ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืฆื• ืคึผืึทืจื˜ื™ื™ื™ืฉ TLS ื“ืขืงืจื™ืคึผื˜ื™ืึธืŸ

898 ื–ื™ื™ื˜ืœืขืš ื–ืขื ืขืŸ ื’ืึธืจ ืึธืคืŸ ืคึฟืึทืจ ื›ืึทืงื™ื ื’, ื“ืึธืก ืื™ื–, ื–ื™ื™ ืœืึธื–ืŸ ื“ื™ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ ืคื•ืŸ ื“ืจื™ื˜-ืคึผืึทืจื˜ื™ื™ ืกืงืจื™ืคึผืก, ืื•ืŸ 977 ื–ื™ื™ื˜ืœืขืš ืืจืืคืงืืคื™ืข ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ืฉื•ื•ืึทืš ืคึผืจืึธื˜ืขืงื˜ืขื“ ื‘ืœืขื˜ืขืจ ืžื™ื˜ ื•ื•ืึธืก ืึท ืึทื˜ืึทืงืขืจ ืงืขื ืขืŸ ื™ื ื˜ืขืจืึทืงื˜.

ืจืขืกืขืึทืจื˜ืฉืขืจืก ื•ื ื˜ืขืจืฉื˜ืจื™ื™ึทื›ืŸ ืึทื– ืฆื•ื•ื™ืฉืŸ ื“ื™ 898 "ื’ืึธืจ ืงืึทืžืคึผืจืึทืžื™ื™ื–ื“" ืจืขืกื•ืจืกืŸ ื–ืขื ืขืŸ ืึธื ืœื™ื™ืŸ ืกื˜ืึธืจื–, ืคื™ื ืึทื ืฆื™ืขืœ ื‘ืึทื“ื™ื ื•ื ื’ืก ืื•ืŸ ืื ื“ืขืจืข ื’ืจื•ื™ืก ื–ื™ื™ื˜ืœืขืš. 660 ืคื•ืŸ 898 ื–ื™ื™ื˜ืœืขืš ืืจืืคืงืืคื™ืข ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ืกืงืจื™ืคึผืก ืคื•ืŸ ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืžื—ื ื•ืช: ื“ืึธืก ืื™ื– ื“ืขืจ ื”ื•ื™ืคึผื˜ ืžืงื•ืจ ืคื•ืŸ ื’ืขืคืึทืจ. ืœื•ื™ื˜ ื“ื™ ืžื—ื‘ืจื™ื, ื“ื™ ืงืึทืžืคึผืœืขืงืกื™ื˜ื™ ืคื•ืŸ ืžืึธื“ืขืจืŸ ื•ื•ืขื‘ ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื– ื™ื ืงืจื™ืกื™ื– ื“ื™ ื‘ืึทืคืึทืœืŸ ื™ื™ื‘ืขืจืคืœืึทืš ื–ื™ื™ืขืจ.

ืื ื“ืขืจืข ืคึผืจืึธื‘ืœืขืžืก ื–ืขื ืขืŸ ืื•ื™ืš ื“ื™ืกืงืึทื•ื•ืขืจื“: 10% ืคื•ืŸ ื“ืขืจืœื•ื™ื‘ืขื ื™ืฉ ืคืืจืžืขืŸ ื”ืึธื‘ืŸ ืคึผืจืึธื‘ืœืขืžืก ืžื™ื˜ ื“ื™ ื–ื™ื›ืขืจ ื˜ืจืึทื ืกืžื™ืกื™ืข ืคื•ืŸ โ€‹โ€‹ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข, ื•ื•ืึธืก ื˜ืจืขื˜ืึทื ื– ืคึผืึทืจืึธืœ ืœื™ืงืึทื“ื–ืฉ, 412 ื–ื™ื™ื˜ืœืขืš ืœืึธื–ืŸ ื™ื ื˜ืขืจืกืขืคึผืฉืึทืŸ ืคื•ืŸ ืงื™ื›ืœืขืš ืื•ืŸ "ืกืขืกื™ืข ื›ื™ื™ื“ื–ืฉืึทืงื™ื ื’," ืื•ืŸ 543 ื–ื™ื™ื˜ืœืขืš ื–ืขื ืขืŸ ืกืึทืกืขืคึผื˜ืึทื‘ืึทืœ ืฆื• ืื ืคืืœืŸ ืื•ื™ืฃ ืงื™ื›ืœ ืึธืจื ื˜ืœืขื›ืงื™ื™ึทื˜ (ื“ื•ืจืš ืกื•ื‘ื“ืึธืžืึทื™ื ืก). ).

ื“ื™ ืคึผืจืึธื‘ืœืขื ืื™ื– ืึทื– ืื™ืŸ ื“ื™ ืœืขืฆื˜ืข ื™ืึธืจืŸ, SSL / TLS ืคึผืจืึธื˜ืึธืงืึธืœืก ืื•ืŸ ื•ื•ื™ื™ื›ื•ื•ืืจื’ ืึท ื ื•ืžืขืจ ืคื•ืŸ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ื”ืึธื‘ืŸ ืฉื•ื™ืŸ ื™ื™ื“ืขื ืึทืคื™ื™ื“: ืคึผื•ื“ืœ (CVE-2014-3566), BEAST (CVE-2011-3389), CRIME (CVE-2012-4929), BREACH (CVE-2013-3587) ืื•ืŸ ื”ืขืึทืจื˜ื‘ืœืขืขื“ (CVE-2014-0160). ืฆื• ื‘ืึทืฉื™ืฆืŸ ืงืขื’ืŸ ื–ื™ื™, ืึท ื ื•ืžืขืจ ืคื•ืŸ ืกืขื˜ื˜ื™ื ื’ืก ื–ืขื ืขืŸ ืคืืจืœืื ื’ื˜ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ืงืœื™ืขื ื˜ ื–ื™ื™ื˜ืŸ ืฆื• ื•ื™ืกืžื™ื™ื“ืŸ ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ืึทืœื˜ ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ื•ื•ืขืจืกื™ืขืก. ืึธื‘ืขืจ ื“ืึธืก ืื™ื– ืึท ื’ืึทื ืฅ ื ื™ื˜-ื ื™ื˜ื•ื•ื™ืึทืœ ืคึผืจืึธืฆืขื“ื•ืจ, ื•ื•ื™ื™ึทืœ ืึทื–ืึท ืกืขื˜ื˜ื™ื ื’ืก ืึทืจื™ื™ึทื ืฆื™ืขืŸ ื“ื™ ื‘ืจื™ืจื” ืคื•ืŸ ืึท ื‘ืจื™ื™ื˜ ื’ืึทื ื’ ืคื•ืŸ ืกื™ืคืขืจืก ืื•ืŸ ืคึผืจืึธื˜ืึธืงืึธืœืก, ื•ื•ืึธืก ื–ืขื ืขืŸ ื’ืึทื ืฅ ืฉื•ื•ืขืจ ืฆื• ืคึฟืึทืจืฉื˜ื™ื™ืŸ. ืขืก ืื™ื– ื ื™ื˜ ืฉื˜ืขื ื“ื™ืง ืงืœืึธืจ ื•ื•ืึธืก ืกื™ืคืขืจ ืกื•ื•ื™ืฅ ืื•ืŸ ืคึผืจืึธื˜ืึธืงืึธืœืก ื–ืขื ืขืŸ ื’ืขืจืขื›ื ื˜ ื•ื•ื™ "ื–ื™ื›ืขืจ ื’ืขื ื•ื’."

ืจืขืงืึทืžืขื ื“ื™ื“ ืกืขื˜ื˜ื™ื ื’ืก

ืขืก ืื™ื– ืงื™ื™ืŸ ืื™ื™ื ืขืจ ืึทืคื™ืฉืึทืœื™ ื‘ืื•ื•ื™ืœื™ืงื˜ ืื•ืŸ ืžืกื›ื™ื ืื•ื™ืฃ ืจืฉื™ืžื” ืคื•ืŸ ืจืขืงืึทืžืขื ื“ื™ื“ HTTPS ืกืขื˜ื˜ื™ื ื’ืก. ืื–ื•ื™, ืžืึธื–ื™ืœืœืึท ืกืกืœ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ื’ืขื ืขืจืึทื˜ืึธืจ ืึธืคืคืขืจืก ืขื˜ืœืขื›ืข ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืึธืคึผืฆื™ืขืก, ื“ื™ืคึผืขื ื“ื™ื ื’ ืื•ื™ืฃ ื“ื™ ืคืืจืœืื ื’ื˜ ืžื“ืจื’ื” ืคื•ืŸ ืฉื•ืฅ. ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ื“ืึธ ื–ืขื ืขืŸ ื“ื™ ืจืขืงืึทืžืขื ื“ื™ื“ ืกืขื˜ื˜ื™ื ื’ืก ืคึฟืึทืจ nginx 1.14.0 ืกืขืจื•ื•ืขืจ:

ืžืึธื“ืขืจืŸ ืžืึธื“ืข

ืึธื•ืœื“ืึทืกื˜ ืฉื˜ื™ืฆื˜ ืงืœื™ื™ืึทื ืฅ: Firefox 27, Chrome 30, IE 11 ืื•ื™ืฃ Windows 7, Edge, Opera 17, Safari 9, Android 5.0 ืื•ืŸ Java 8

server {
listen 80 default_server;
listen [::]:80 default_server;

# Redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.
return 301 https://$host$request_uri;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;

# certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
ssl_certificate /path/to/signed_cert_plus_intermediates;
ssl_certificate_key /path/to/private_key;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;


# modern configuration. tweak to your needs.
ssl_protocols TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
ssl_prefer_server_ciphers on;

# HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
add_header Strict-Transport-Security max-age=15768000;

# OCSP Stapling ---
# fetch OCSP records from URL in ssl_certificate and cache them
ssl_stapling on;
ssl_stapling_verify on;

## verify chain of trust of OCSP response using Root CA and Intermediate certs
ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;

resolver <IP DNS resolver>;

....
}

ื“ื•ืจื›ืฉื ื™ื˜ืœืขืš ืฉื˜ื™ืฆืŸ

ืึธื•ืœื“ืึทืกื˜ ืฉื˜ื™ืฆื˜ ืงืœื™ื™ืึทื ืฅ: Firefox 1, Chrome 1, IE 7, Opera 5, Safari 1, Windows XP IE8, Android 2.3, Java 7

server {
listen 80 default_server;
listen [::]:80 default_server;

# Redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.
return 301 https://$host$request_uri;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;

# certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
ssl_certificate /path/to/signed_cert_plus_intermediates;
ssl_certificate_key /path/to/private_key;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;

# Diffie-Hellman parameter for DHE ciphersuites, recommended 2048 bits
ssl_dhparam /path/to/dhparam.pem;

# intermediate configuration. tweak to your needs.
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
ssl_prefer_server_ciphers on;

# HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
add_header Strict-Transport-Security max-age=15768000;

# OCSP Stapling ---
# fetch OCSP records from URL in ssl_certificate and cache them
ssl_stapling on;
ssl_stapling_verify on;

## verify chain of trust of OCSP response using Root CA and Intermediate certs
ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;

resolver <IP DNS resolver>;

....
}

ืึทืœื˜ ืฉื˜ื™ืฆืŸ

ืึธื•ืœื“ืึทืกื˜ ืฉื˜ื™ืฆื˜ ืงืœื™ื™ืึทื ืฅ: Windows XP IE6, Java 6

server {
listen 80 default_server;
listen [::]:80 default_server;

# Redirect all HTTP requests to HTTPS with a 301 Moved Permanently response.
return 301 https://$host$request_uri;
}

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;

# certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
ssl_certificate /path/to/signed_cert_plus_intermediates;
ssl_certificate_key /path/to/private_key;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;

# Diffie-Hellman parameter for DHE ciphersuites, recommended 2048 bits
ssl_dhparam /path/to/dhparam.pem;

# old configuration. tweak to your needs.
ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:DES-CBC3-SHA:HIGH:SEED:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!RSAPSK:!aDH:!aECDH:!EDH-DSS-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!SRP';
ssl_prefer_server_ciphers on;

# HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
add_header Strict-Transport-Security max-age=15768000;

# OCSP Stapling ---
# fetch OCSP records from URL in ssl_certificate and cache them
ssl_stapling on;
ssl_stapling_verify on;

## verify chain of trust of OCSP response using Root CA and Intermediate certs
ssl_trusted_certificate /path/to/root_CA_cert_plus_intermediates;

resolver <IP DNS resolver>;

....
}

ืขืก ืื™ื– ืจืขืงืึทืžืขื ื“ื™ื“ ืฆื• ืฉื˜ืขื ื“ื™ืง ื ื•ืฆืŸ ื“ื™ ืคื•ืœ ืกื™ืคืขืจ ืกื•ื•ื™ื˜ ืื•ืŸ ื“ื™ ืœืขืฆื˜ืข ื•ื•ืขืจืกื™ืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹OpenSSL. ื“ืขืจ ื’ืึทื ื’ ืคื•ืŸ ืกื™ืคืขืจืก ืื™ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ืกืขื˜ื˜ื™ื ื’ืก ื™ื ื“ื™ืงื™ื™ืฅ ื“ื™ ื‘ื™ืœื›ืขืจืงื™ื™ึทื˜ ืื™ืŸ ื•ื•ืึธืก ื–ื™ื™ ื•ื•ืขืœืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜, ื“ื™ืคึผืขื ื“ื™ื ื’ ืื•ื™ืฃ ื“ื™ ืงืœื™ืขื ื˜ ืกืขื˜ื˜ื™ื ื’ืก.

ืคืึธืจืฉื•ื ื’ ื•ื•ื™ื™ื–ื˜ ืึทื– ืคืฉื•ื˜ ื™ื ืกื˜ืึธืœื™ื ื’ ืึท HTTPS ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืื™ื– ื ื™ืฉื˜ ื’ืขื ื•ื’. "ื›ืึธื˜ืฉ ืžื™ืจ ื˜ืึธืŸ ื ื™ื˜ ืฉืขืคึผืŸ ืงื™ื›ืœืขืš ื•ื•ื™ ืžื™ืจ ื”ืื‘ืŸ ืื™ืŸ 2005, ืื•ืŸ 'ืœื™ื™ึทื˜ื™ืฉ TLS' ืื™ื– ื’ืขื•ื•ืืจืŸ ื’ืขื•ื•ื™ื™ื ื˜ืœืขืš, ืขืก ื˜ื•ืจื ืก ืื•ื™ืก ืึทื– ื“ื™ ื™ืงืขืจื“ื™ืง ื˜ื™ื ื’ื– ื–ืขื ืขืŸ ื ื™ืฉื˜ ื’ืขื ื•ื’ ืฆื• ื‘ืึทื•ื•ืึธืจืขื ืขืŸ ืึท ืกืึทืคึผืจื™ื™ื–ื™ื ื’ืœื™ ื’ืจื•ื™ืก ื ื•ืžืขืจ ืคื•ืŸ ื–ื™ื™ืขืจ ืคืึธืœืงืก ื–ื™ื™ื˜ืœืขืš," ื–ื™ื™ ื–ืึธื’ืŸ ืžื—ื‘ืจื™ื ืคื•ืŸ ื“ืขืจ ื•ื•ืขืจืง. ืฆื• ืจื™ืœื™ื™ืึทื‘ืœื™ ื‘ืึทืฉื™ืฆืŸ ื“ื™ ืงืึทื ืึทืœ ืฆื•ื•ื™ืฉืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ื“ืขื ืงืœื™ืขื ื˜, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืžืึธื ื™ื˜ืึธืจ ื“ื™ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ ืคื•ืŸ ื“ื™ื™ืŸ ืื™ื™ื’ืขื ืข ืกื•ื‘ื“ืึธืžืึทื™ื ืก ืื•ืŸ ื“ืจื™ื˜-ืคึผืึทืจื˜ื™ื™ ื”ืึธืกืฅ ืคื•ืŸ ื•ื•ืึธืก ื“ื™ ืื™ื ื”ืึทืœื˜ ืคึฟืึทืจ ื“ื™ ืคึผืœืึทืฅ ืื™ื– ืกืึทืคึผืœื™ื™ื“. ืขืก ืงืขืŸ ื–ื™ื™ืŸ ื–ื™ื ืขืŸ ืฆื• ืกื“ืจ ืึท ืงืึธื ื˜ืจืึธืœื™ืจืŸ ืคื•ืŸ ืขื˜ืœืขื›ืข ื“ืจื™ื˜-ืคึผืึทืจื˜ื™ื™ ืคื™ืจืžืข ื•ื•ืึธืก ืกืคึผืขืฉืึทืœื™ื™ื–ื™ื– ืื™ืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื–ื™ื›ืขืจื”ื™ื™ื˜.

ื”ื˜ื˜ืคึผืก ืื™ื– ื ื™ื˜ ืฉื˜ืขื ื“ื™ืง ื•ื•ื™ ื–ื™ื›ืขืจ ื•ื•ื™ ืขืก ืžื™ื™ื ื˜. ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ื’ืขืคึฟื•ื ืขืŸ ืื™ืŸ 5,5% ืคื•ืŸ ื”ื˜ื˜ืคึผืก ื–ื™ื™ื˜ืœืขืš

ืžืงื•ืจ: www.habr.com