Skip to content

Instantly share code, notes, and snippets.

@bendechrai
Created May 9, 2016 00:19
Show Gist options
  • Save bendechrai/d382ca9f4aa6a51f086fbee8ee3a1f93 to your computer and use it in GitHub Desktop.
Save bendechrai/d382ca9f4aa6a51f086fbee8ee3a1f93 to your computer and use it in GitHub Desktop.
NGINX SSL Config

Creating a dhparam file

screen
openssl dhparam -out dhparams.pem 4096 &```

This can take up to an hour, so starting in `screen` will allow you to come back later :)
# Goes in /etc/nginx/sites-available and symlinked to /etc/nginx/sites-enabled
server {
listen a.b.c.d:443 ssl;
# snip
ssl_certificate /etc/letsencrypt/live/domain.cc/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/domain.cc/privkey.pem;
include includes/ssl_config;
}
# Goes in /etc/nginx/includes
ssl_prefer_server_ciphers on;
ssl_session_cache builtin:1000 shared:SSL:10m;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_session_timeout 5m;
ssl_dhparam /etc/ssl/private/dhparams.pem;
add_header Strict-Transport-Security "max-age=63072000; includeSubdomains; preload";
ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment