Skip to content

Instantly share code, notes, and snippets.

@Theolodewijk
Forked from VirtuBox/ssl.conf
Created May 29, 2018 23:46
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Theolodewijk/8f1453c5471a39ba26db24735b685014 to your computer and use it in GitHub Desktop.
Save Theolodewijk/8f1453c5471a39ba26db24735b685014 to your computer and use it in GitHub Desktop.
Nginx SSL/TLS configuration with TLSv1.2 and TLSv1.3 - ECDHE and strong ciphers suite
##
# SSL Settings
##
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers 'TLS13-CHACHA20-POLY1305-SHA256:TLS13-AES-256-GCM-SHA384:TLS13-AES-128-GCM-SHA256:EECDH+CHACHA20:EECDH+AESGCM';
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:20m;
ssl_session_timeout 15m;
ssl_session_tickets off;
ssl_ecdh_curve X25519:P-256:P-384:P-521;
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment