# {{ ansible_managed }} # Listen for IPv4 and IPv6 with HTTP2 listen [::]:443 ssl http2; listen 443 ssl http2; # Hide NGINX version server_tokens off; # Reverse Proxy Adm set_real_ip_from 10.128.0.0/16; real_ip_header P-Real-Ip; # SSL based on https://mozilla.github.io/server-side-tls/ssl-config-generator/ ssl on; ssl_session_timeout 1d; ssl_session_cache shared:SSL:50m; ssl_session_tickets off; ssl_protocols TLSv1.2; ssl_ciphers "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256"; ssl_prefer_server_ciphers on; add_header Strict-Transport-Security max-age=15768000; # OCSP Stapling, ssl_stapling on; ssl_stapling_verify on; # Use more secure ECDH curve ssl_ecdh_curve secp521r1:secp384r1; # Executer "cd /etc/ssl/certs; openssl dhparam -out dhparam.pem 4096" avant d'activer ssl_dhparam /etc/ssl/certs/dhparam.pem;