Skip to content
Snippets Groups Projects
Commit fd9e5aae authored by nimrod's avatar nimrod
Browse files

Yet another try at removing weak cipher suites.

parent c0a6db61
Branches
No related tags found
No related merge requests found
# vim: ft=nginx # vim: ft=nginx
include snippets/ssl-common.conf; include snippets/ssl-common.conf;
ssl_protocols TLSv1.2 TLSv1.3; ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers HIGH:!NULL:!AES128:!ARIA128:!CAMELLIA:!SHA1:!kRSA:!DHE+SHA256:!ECDHE+SHA256; ssl_ciphers HIGH:!NULL:!AES128:!ARIA128:!CAMELLIA:!SHA1:!kRSA:!AES:AESCCM;
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment