summaryrefslogtreecommitdiffstats
path: root/modules/nginx
diff options
context:
space:
mode:
authorJesse Luehrs <doy@tozt.net>2018-10-15 02:10:44 -0400
committerJesse Luehrs <doy@tozt.net>2018-10-15 02:10:44 -0400
commitf7e586da4d9b3db74b1af087ad93a306bf30e1c4 (patch)
tree4a44146ea247f1f42b5ce5c7480dbcd86ee4eab1 /modules/nginx
parent1e021943f489e704625191e6a62c051ea580874c (diff)
downloadpuppet-tozt-f7e586da4d9b3db74b1af087ad93a306bf30e1c4.tar.gz
puppet-tozt-f7e586da4d9b3db74b1af087ad93a306bf30e1c4.zip
some tls configuration updates
Diffstat (limited to 'modules/nginx')
-rw-r--r--modules/nginx/files/ssl5
1 files changed, 3 insertions, 2 deletions
diff --git a/modules/nginx/files/ssl b/modules/nginx/files/ssl
index 65b66a7..6248ac8 100644
--- a/modules/nginx/files/ssl
+++ b/modules/nginx/files/ssl
@@ -1,10 +1,11 @@
ssl on;
ssl_certificate /media/persistent/certbot/live/tozt.net/fullchain.pem;
ssl_certificate_key /media/persistent/certbot/live/tozt.net/privkey.pem;
-ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
-ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
+ssl_protocols TLSv1.1 TLSv1.2;
+ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
ssl_dhparam /etc/nginx/dhparam.pem;
ssl_prefer_server_ciphers on;
+ssl_session_cache shared:SSL:10m;
ssl_stapling on;
ssl_stapling_verify on;