Fixed in upgrade tutorial: SSLOpenSSLConfCmd is used on Ubuntu 14.04 and later releases, not on other Linux/BSD distributions.

This commit is contained in:
Zhang Huangbin 2015-06-03 23:19:35 +08:00
parent 907a32d381
commit c14d3071bd
2 changed files with 16 additions and 12 deletions

View File

@ -46,6 +46,10 @@
<p>We provide remote upgrade service, check <a href="../support.html">the price</a> and <a href="../contact.html">contact us</a>.</p>
</blockquote>
<ul>
<li>2015-06-03: Fixed: <code>SSLOpenSSLConfCmd</code> is used on Ubuntu 14.04 and later releases, not on other Linux/BSD distributions.</li>
</ul>
<hr />
<ul>
<li>2015-06-03: Initial release.</li>
</ul>
<h2 id="general-all-backends-should-apply-these-steps">General (All backends should apply these steps)</h2>
@ -104,16 +108,12 @@ SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-R
SSLHonorCipherOrder on
</code></pre>
<p>On Ubuntu 14.04 and later releases, please add one additional setting:</p>
<pre><code>SSLOpenSSLConfCmd DHParameters /etc/ssl/dhparams.pem
</code></pre>
<ul>
<li>
<p>If you're running Apache-2.4.8 or later releases, please add one additional
setting:</p>
<ul>
<li>on RHEL/CentOS: <code>SSLOpenSSLConfCmd DHParameters /etc/pki/tls/dhparams.pem</code></li>
<li>on Debian/Ubuntu/FreeBSD: <code>SSLOpenSSLConfCmd DHParameters /etc/ssl/dhparams.pem</code></li>
</ul>
</li>
<li>
<p>If you're running Apache older than version 2.4.8, please append the DHparams
generated above to the end of the certificate file.</p>
<ul>

View File

@ -6,6 +6,10 @@
> We provide remote upgrade service, check [the price](../support.html) and [contact us](../contact.html).
* 2015-06-03: Fixed: `SSLOpenSSLConfCmd` is used on Ubuntu 14.04 and later releases, not on other Linux/BSD distributions.
----
* 2015-06-03: Initial release.
## General (All backends should apply these steps)
@ -71,11 +75,11 @@ SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-R
SSLHonorCipherOrder on
```
* If you're running Apache-2.4.8 or later releases, please add one additional
setting:
On Ubuntu 14.04 and later releases, please add one additional setting:
* on RHEL/CentOS: ```SSLOpenSSLConfCmd DHParameters /etc/pki/tls/dhparams.pem```
* on Debian/Ubuntu/FreeBSD: ```SSLOpenSSLConfCmd DHParameters /etc/ssl/dhparams.pem```
```
SSLOpenSSLConfCmd DHParameters /etc/ssl/dhparams.pem
```
* If you're running Apache older than version 2.4.8, please append the DHparams
generated above to the end of the certificate file.