File tree Expand file tree Collapse file tree 1 file changed +3
-6
lines changed Expand file tree Collapse file tree 1 file changed +3
-6
lines changed Original file line number Diff line number Diff line change 2
2
# and recommend further improvements.
3
3
4
4
# Don't use outdated SSLv3 protocol. Protects against BEAST and POODLE attacks.
5
- ssl_protocols TLSv1 TLSv1.1 TLSv1 .2;
5
+ ssl_protocols TLSv1.2;
6
6
7
7
# Use secure ciphers
8
- ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
8
+ ssl_ciphers EECDH+CHACHA20:EECDH+AES;
9
+ ssl_ecdh_curve X25519:prime256v1:secp521r1:secp384r1;
9
10
ssl_prefer_server_ciphers on;
10
11
11
12
# Define the size of the SSL session cache in MBs.
@@ -17,7 +18,3 @@ ssl_session_timeout 1h;
17
18
# Use HTTPS exclusively for 1 year, uncomment one. Second line applies to subdomains.
18
19
add_header Strict-Transport-Security "max-age=31536000;";
19
20
# add_header Strict-Transport-Security "max-age=31536000; includeSubdomains;";
20
-
21
- # The default key used by DHE is weak and it's recommended to use a 2048 bit key.
22
- # Uncomment this line if you have generated a custom key using `cd /etc/ssl/; sudo openssl dhparam -out dhparams.pem 2048`
23
- # ssl_dhparam /etc/ssl/dhparams.pem;
You can’t perform that action at this time.
0 commit comments