infrastructure/ansible/roles/nginx/files/includes/ssl.conf

16 lines
617 B
Plaintext

ssl_session_timeout 1d;
ssl_session_cache shared:sslcache:10m; # about 40000 sessions
ssl_session_tickets off;
ssl_dhparam dhparams.pem;
# intermediate configuration
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305;
ssl_prefer_server_ciphers off;
more_set_headers "Strict-Transport-Security: max-age=2592000";
# OCSP stapling
ssl_stapling on;
ssl_stapling_verify on;