Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add improved dhparam #44

Open
sbwoodside opened this issue Nov 1, 2016 · 0 comments
Open

Add improved dhparam #44

sbwoodside opened this issue Nov 1, 2016 · 0 comments

Comments

@sbwoodside
Copy link

It's possible to generate stronger diffie-hellman parameters, for example by doing this:

openssl dhparam -out /etc/ssl/certs/dhparam.pem 2048

And then with nginx config add this line:

ssl_dhparam /etc/ssl/certs/dhparam.pem;

This should be as simple as:

- name: Improve Diffie-Helmann parameters
  command: openssl dhparam -out /etc/ssl/certs/dhparam.pem 2048
  args:
    creates: /etc/ssl/certs/dhparam.pem

For analysis see e.g. http://security.stackexchange.com/questions/38206/can-someone-explain-what-exactly-is-accomplished-by-generation-of-dh-parameters and this site recommends doing it: https://weakdh.org/sysadmin.html

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant