Skip to content

Commit f16d2da

Browse files
committed
Fixes #1791 by comment out OCSP stapling config
Moves ssl_ config to mostly one file since OCSP config is also linked to certificate. This makes it easier to include this ssl config in a mail-block for a DRY config.
1 parent a67fb48 commit f16d2da

File tree

2 files changed

+6
-7
lines changed

2 files changed

+6
-7
lines changed

docker/webserver/nginx_templates/default.conf.template

Lines changed: 0 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -32,13 +32,6 @@ resolver 127.0.0.11 ipv6=off valid=5s;
3232

3333
root /var/www/internet.nl;
3434

35-
# enable OSCP stapling
36-
ssl_stapling on;
37-
ssl_stapling_verify on;
38-
ssl_protocols TLSv1.2 TLSv1.3;
39-
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305;
40-
ssl_ecdh_curve SecP384r1MLKEM1024:X25519MLKEM768:SecP256r1MLKEM768:secp521r1:brainpoolP512r1:x448:brainpoolP384r1:secp384r1:x25519:secp256r1:brainpoolP256r1;
41-
4235
http2 on;
4336
http3 on;
4437
quic_gso on;
Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,8 @@
1+
# If certificate has OCSP, enable the ssl_stapling
2+
#ssl_stapling on;
3+
#ssl_stapling_verify on;
4+
ssl_protocols TLSv1.2 TLSv1.3;
5+
ssl_ciphers TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256;
6+
ssl_ecdh_curve SecP384r1MLKEM1024:X25519MLKEM768:SecP256r1MLKEM768:secp521r1:brainpoolP512r1:x448:brainpoolP384r1:secp384r1:x25519:secp256r1:brainpoolP256r1;
17
ssl_certificate /etc/letsencrypt/live/${INTERNETNL_DOMAINNAME}/fullchain.pem;
28
ssl_certificate_key /etc/letsencrypt/live/${INTERNETNL_DOMAINNAME}/privkey.pem;

0 commit comments

Comments
 (0)