File tree 5 files changed +21
-12
lines changed
5 files changed +21
-12
lines changed Original file line number Diff line number Diff line change
1
+ -----BEGIN DH PARAMETERS-----
2
+ MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
3
+ +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
4
+ 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
5
+ YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
6
+ 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
7
+ ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg==
8
+ -----END DH PARAMETERS-----
Original file line number Diff line number Diff line change 2
2
# and recommend further improvements.
3
3
4
4
# Don't use outdated SSLv3 protocol. Protects against BEAST and POODLE attacks.
5
- ssl_protocols TLSv1.2;
5
+ ssl_protocols TLSv1.2 TLSv1.3 ;
6
6
7
7
# Use secure ciphers
8
- ssl_ciphers EECDH+CHACHA20:EECDH+AES;
9
- ssl_ecdh_curve X25519:prime256v1:secp521r1:secp384r1;
10
- ssl_prefer_server_ciphers on;
8
+ ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305;
9
+ ssl_dhparam /etc/nginx/dhparam;
10
+ ssl_prefer_server_ciphers off;
11
+ ssl_session_tickets off;
11
12
12
13
# Define the size of the SSL session cache in MBs.
13
14
ssl_session_cache shared:SSL:10m;
Original file line number Diff line number Diff line change 1
- # The user account used by the worker processes. If following along with Hosting WordPress Yourself ,
1
+ # The user account used by the worker processes. If following along with our guide ,
2
2
# it's recommened to set this to your username, but only when running a single user access server.
3
- # https://deliciousbrains .com/hosting-wordpress-yourself-nginx-php-mysql/
3
+ # https://spinupwp .com/hosting-wordpress-yourself-nginx-php-mysql/
4
4
user www-data;
5
5
6
6
# Set to number of CPU cores, auto will try to autodetect.
Original file line number Diff line number Diff line change 4
4
fastcgi_cache_path /sites/single-site-with-caching.com/cache levels=1:2 keys_zone=single-site-with-caching.com:100m inactive=60m;
5
5
6
6
server {
7
- # Ports to listen on, uncomment one.
7
+ # Ports to listen on
8
8
listen 443 ssl http2;
9
9
listen [::]:443 ssl http2;
10
10
@@ -69,8 +69,8 @@ server {
69
69
70
70
# Redirect www to non-www
71
71
server {
72
- listen 443;
73
- listen [::]:443;
72
+ listen 443 ssl http2 ;
73
+ listen [::]:443 ssl http2 ;
74
74
server_name www.single-site-with-caching.com;
75
75
76
76
return 301 https://single-site-with-caching.com$request_uri;
Original file line number Diff line number Diff line change 1
1
server {
2
- # Ports to listen on, uncomment one.
2
+ # Ports to listen on
3
3
listen 443 ssl http2;
4
4
listen [::]:443 ssl http2;
5
5
@@ -51,8 +51,8 @@ server {
51
51
52
52
# Redirect www to non-www
53
53
server {
54
- listen 443;
55
- listen [::]:443;
54
+ listen 443 ssl http2 ;
55
+ listen [::]:443 ssl http2 ;
56
56
server_name www.single-site.com;
57
57
58
58
return 301 https://single-site.com$request_uri;
You can’t perform that action at this time.
0 commit comments