File tree Expand file tree Collapse file tree 3 files changed +5
-6
lines changed
s6-overlay/s6-rc.d/prepare Expand file tree Collapse file tree 3 files changed +5
-6
lines changed Original file line number Diff line number Diff line change @@ -16,6 +16,7 @@ server {
16
16
server {
17
17
listen 443 ssl default;
18
18
server_name localhost;
19
+ include conf.d/include/ssl-ciphers.conf;
19
20
include conf.d/include/block-exploits.conf;
20
21
access_log /data/logs/default.log proxy;
21
22
ssl_reject_handshake on;
Original file line number Diff line number Diff line change @@ -3,7 +3,5 @@ ssl_session_cache shared:SSL:50m;
3
3
4
4
# intermediate configuration. tweak to your needs.
5
5
ssl_protocols TLSv1.2 TLSv1.3;
6
- ssl_ciphers 'EECDH+AESGCM:AES256+EECDH:AES256+EDH:EDH+AESGCM:ECDHE-RSA-AES256-GCM-SHA512:DHE-RSA-AES256-GCM-SHA512:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-
7
- ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AE
8
- S128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES';
9
- ssl_prefer_server_ciphers on;
6
+ ssl_ciphers 'ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384';
7
+ ssl_prefer_server_ciphers off;
Original file line number Diff line number Diff line change @@ -32,7 +32,7 @@ process_folder () {
32
32
for FILE in $FILES
33
33
do
34
34
echo " - ${FILE} "
35
- sed -E -i " $SED_REGEX " " $FILE " || true
35
+ echo " $( sed -E " $SED_REGEX " " $FILE " ) " > $FILE
36
36
done
37
37
38
38
# IPV6 ...
@@ -47,7 +47,7 @@ process_folder () {
47
47
for FILE in $FILES
48
48
do
49
49
echo " - ${FILE} "
50
- sed -E -i " $SED_REGEX " " $FILE " || true
50
+ echo " $( sed -E " $SED_REGEX " " $FILE " ) " > $FILE
51
51
done
52
52
53
53
# ensure the files are still owned by the npm user
You can’t perform that action at this time.
0 commit comments