nginx/application: Configure dhparams for SSL

dehydrated
Felix Stupp 4 years ago
parent 586163c9d0
commit 08a37c6dab
Signed by: zocker
GPG Key ID: 93E1BD26F6B02FB7

@ -12,6 +12,8 @@ nginx_global_log_directory: "/var/log/nginx"
nginx_global_access_log: "{{ nginx_global_log_directory }}/access.log"
nginx_global_error_log: "{{ nginx_global_log_directory }}/error.log"
# dhparams_remote_path from misc/dhparams
acme_validation_directory: ".well-known/acme-challenge"
nginx_validation_root_directory: "/var/www/validation"
nginx_validation_test_file: "{{ nginx_validation_root_directory }}/{{ acme_validation_directory }}/test"

@ -3,4 +3,5 @@
allow_duplicates: no
dependencies:
- role: misc/dhparams
- role: acme/application

@ -4,6 +4,7 @@ ssl_prefer_server_ciphers off;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 1d;
ssl_session_tickets off;
ssl_dhparam {{ dhparams_remote_path }};
ssl_stapling on;
ssl_stapling_verify on;
ssl_trusted_certificate /etc/ssl/certs/ISRG_Root_X1.pem;

Loading…
Cancel
Save