This repository was archived by the owner on Jan 6, 2021. It is now read-only.
File tree 2 files changed +6
-4
lines changed 2 files changed +6
-4
lines changed Original file line number Diff line number Diff line change @@ -119,13 +119,14 @@ app_setup_block: |
119
119
* You can check which jails are active via `docker exec -it letsencrypt fail2ban-client status`
120
120
* You can check the status of a specific jail via `docker exec -it letsencrypt fail2ban-client status <jail name>`
121
121
* You can unban an IP via `docker exec -it letsencrypt fail2ban-client set <jail name> unbanip <IP>`
122
- * A list of commands can be found here: https://www.fail2ban.org/wiki/index.php/Commands
122
+ * A list of commands can be found here: https://www.fail2ban.org/wiki/index.php/Commands
123
123
124
124
app_setup_nginx_reverse_proxy_snippet : false
125
125
app_setup_nginx_reverse_proxy_block : " "
126
126
127
127
# changelog
128
128
changelogs :
129
+ - { date: "07.01.20:", desc: "Update ciphers from Mozilla ssl-config recommendations." }
129
130
- { date: "01.01.20:", desc: "Add support for gandi dns validation." }
130
131
- { date: "31.12.19:", desc: "GeoIP2 databases now require personal license keys to download. Auto download is disabled and log message is added." }
131
132
- { date: "19.12.19:", desc: "Rebasing to alpine 3.11." }
Original file line number Diff line number Diff line change 1
- ## Version 2019/08/11 - Changelog: https://github.com/linuxserver/docker-letsencrypt/commits/master/root/defaults/ssl.conf
1
+ ## Version 2020/01/07 - Changelog: https://github.com/linuxserver/docker-letsencrypt/commits/master/root/defaults/ssl.conf
2
2
3
3
# session settings
4
4
ssl_session_timeout 1d;
@@ -13,9 +13,10 @@ ssl_certificate /config/keys/letsencrypt/fullchain.pem;
13
13
ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
14
14
15
15
# protocols
16
+ # using generated 2020-01-07, https://ssl-config.mozilla.org/#server=nginx&server-version=1.16.1-r4&config=intermediate&openssl-version=1.1.1d-r3
16
17
ssl_protocols TLSv1.2 TLSv1.3;
17
- ssl_prefer_server_ciphers on ;
18
- ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256' ;
18
+ ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384 ;
19
+ ssl_prefer_server_ciphers off ;
19
20
20
21
# HSTS, remove # from the line below to enable HSTS
21
22
#add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" always;
You can’t perform that action at this time.
0 commit comments