Advertisement
Guest User

Untitled

a guest
Jan 21st, 2017
113
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.85 KB | None | 0 0
  1. # By Remy van Elst -- https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
  2. # Modified version by HTPC Guides -- https://www.htpcguides.com
  3.  
  4. ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
  5. ssl_prefer_server_ciphers on;
  6. ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH";
  7. ssl_ecdh_curve secp384r1;
  8. ssl_session_cache shared:SSL:10m;
  9. ssl_session_tickets off;
  10. ssl_stapling on;
  11. ssl_stapling_verify on;
  12.  
  13. # Set Google's public DNS servers as upstream resolver
  14. resolver 8.8.8.8 8.8.4.4 valid=300s;
  15. resolver_timeout 5s;
  16.  
  17. add_header Strict-Transport-Security "max-age=63072000; includeSubdomains" always;
  18.  
  19. # Modify X-Frame-Option from DENY to SAMEORIGIN, required for Deluge Web UI, ownCloud, etc.
  20. add_header X-Frame-Options SAMEORIGIN;
  21. add_header X-Content-Type-Options nosniff;
  22.  
  23. # Use the 2048 bit DH key
  24. ssl_dhparam /etc/ssl/certs/dhparam.pem;
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement