From 21a985d3449e79f6ec84bed2d9e72eae2c0fe845 Mon Sep 17 00:00:00 2001 From: "sascha.strassheim" Date: Wed, 14 Feb 2018 16:51:38 +0100 Subject: [PATCH] revoke cipher suits dev-web01-pfizer-de --- customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml b/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml index 93b1643e..ca682f6c 100644 --- a/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml +++ b/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml @@ -82,7 +82,7 @@ infra::profile::drupal::projects: ssl_cert: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_chain: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_key: /etc/pki/tls/private/wildcard.pixelpark.net-key.pem - apache::mod::ssl::ssl_cipher: 'AES256+EECDH:AES256+EDH:AES128+EECDH:AES128+EDH' + # ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' # ssl_protocols: 'TLSv1.2' #ssl_cipher ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP -- 2.39.5