ngnix configuration

Discussion in 'General' started by bmeirelles, Aug 27, 2023.

  1. bmeirelles

    bmeirelles New Member

    Hello friends,
    I inserted the following parameters in my /etc/ngnix/ngnix.conf file:

    ssl_protocols TLSv1.2 TLSv1.3;
    ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256;
    server_tokens off;
    ssl_session_tickets off;
    ssl_session_timeout 1d;
    ssl_session_cache shared:SSL:10m;
    ssl_buffer_size 8k;
    ssl_stapling on;
    ssl_stapling_verify on;
    add_header X-Content-Type-Options nosniff;
    add_header Content-Security-Policy "frame-ancestors 'self';";
    add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";

    If ispconfig is updated, will nginx.conf be replaced?
    Does the same happen with named.conf.options?

    Thanks
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    no.

    named.conf.options is managed by ISPConfig, you must change the template file from ispconfig tar.gz file and place it in /usr/local/ispconfig/server/conf-custom/install/
     
    ahrasis and bmeirelles like this.
  3. bmeirelles

    bmeirelles New Member

    Thanks Till.
     

Share This Page