Add note explaining secure eleptic curve situation for modern TLS profile preset (#209)
This commit is contained in:
parent
5f3ce4f73c
commit
5a2f750c53
|
@ -9,10 +9,16 @@
|
|||
# errors with old clients.
|
||||
# If a more compatible profile is required, use intermediate policy.
|
||||
#
|
||||
# (1) The NIST curves (prime256v1, secp384r1, secp521r1) are known
|
||||
# to be weak and potentially vulnerable but are required to support
|
||||
# Microsoft Edge and Safari.
|
||||
# https://safecurves.cr.yp.to/
|
||||
#
|
||||
# https://wiki.mozilla.org/Security/Server_Side_TLS#Recommended_configurations
|
||||
# https://nginx.org/en/docs/http/ngx_http_ssl_module.html
|
||||
|
||||
ssl_protocols TLSv1.2;
|
||||
ssl_ciphers EECDH+CHACHA20:EECDH+AES;
|
||||
# (1)
|
||||
ssl_ecdh_curve X25519:prime256v1:secp384r1:secp521r1;
|
||||
ssl_prefer_server_ciphers on;
|
||||
|
|
Loading…
Reference in New Issue