Saturday, August 31, 2024

How to Enable ssl nginx on Ubuntu 22.04


sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/ssl/private/ssl-cert-snakeoil.key -out /etc/ssl/certs/ssl-cert-snakeoil.pem

sudo openssl dhparam -out /etc/nginx/dhparam.pem 4096

sudo nano /etc/nginx/snippets/ssl-params.conf

cd /etc/nginx/sites-available

sudo cp defaul ssl-default

sudo nano ssl-default

---> enable port 443

include snippets/snakeoil.conf;

include snippets/ssl-params.conf;

save and exit nano

sudo ln -s /etc/nginx/sites-available/ssl-default /etc/nginx/sites-enabled/ssl-default

sudo nginx -t

sudo systemctl restart nginx

ssl_protocols TLSv1.3;
ssl_prefer_server_ciphers on;
ssl_dhparam /etc/nginx/dhparam.pem; 
ssl_ciphers EECDH+AESGCM:EDH+AESGCM;
ssl_ecdh_curve secp384r1;
ssl_session_timeout  10m;
ssl_session_cache shared:SSL:10m;
ssl_session_tickets off;
ssl_stapling on;
ssl_stapling_verify on;
resolver 8.8.8.8 8.8.4.4 valid=300s;
resolver_timeout 5s;
# Disable strict transport security for now. You can uncomment the following
# line if you understand the implications.
#add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload";
add_header X-Frame-Options DENY;
add_header X-Content-Type-Options nosniff;
add_header X-XSS-Protection "1; mode=block";





0 comments: