mailcow/data/conf/nginx/includes
Jellyfrog c31d0cee86
[Nginx] Refresh cipher suites (#3669)
Also turn ssl_prefer_server_ciphers off.
"The cipher suites are all strong and so we allow the client to choose, as they will know best if they have support for hardware-accelerated AES" - https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28recommended.29
2020-09-24 07:30:09 +02:00
..
site-defaults.conf [Nginx] Refresh cipher suites (#3669) 2020-09-24 07:30:09 +02:00