From 8b03a61195e53dbd376e98ccf688ca04fb12d1fb Mon Sep 17 00:00:00 2001 From: "sascha.strassheim" Date: Wed, 14 Feb 2018 13:18:13 +0100 Subject: [PATCH] changed ssl cipher suites on dev/test-web(01/02)-pfizer-de revert --- customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml | 6 +++--- customer/pfizer/dev-web02-pfizer-de.pixelpark.net.yaml | 4 ++-- customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml | 6 +++--- 3 files changed, 8 insertions(+), 8 deletions(-) diff --git a/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml b/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml index 479cd9b2..a591b932 100644 --- a/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml +++ b/customer/pfizer/dev-web01-pfizer-de.pixelpark.net.yaml @@ -82,8 +82,8 @@ infra::profile::drupal::projects: ssl_cert: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_chain: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_key: /etc/pki/tls/private/wildcard.pixelpark.net-key.pem - ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' - ssl_protocols: 'TLSv1.2' +# ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' +# ssl_protocols: 'TLSv1.2' #ssl_cipher ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP #SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 directories: @@ -143,7 +143,7 @@ infra::profile::typo3::projects: ssl_chain: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_key: /etc/pki/tls/private/wildcard.pixelpark.net-key.pem ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' - ssl_protocols: 'TLSv1.2' + ssl_protocols: 'TLSv1.2' directories: - provider: locationmatch path: '^/(?!(server-status|server-info))' diff --git a/customer/pfizer/dev-web02-pfizer-de.pixelpark.net.yaml b/customer/pfizer/dev-web02-pfizer-de.pixelpark.net.yaml index c4e1a7b8..548a4680 100644 --- a/customer/pfizer/dev-web02-pfizer-de.pixelpark.net.yaml +++ b/customer/pfizer/dev-web02-pfizer-de.pixelpark.net.yaml @@ -68,8 +68,8 @@ infra::profile::typo3::projects: ssl_cert: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_chain: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_key: /etc/pki/tls/private/wildcard.pixelpark.net-key.pem - ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' - ssl_protocols: 'TLSv1.2' +# ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' +# ssl_protocols: 'TLSv1.2' #ssl_cipher: ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP #SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 diff --git a/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml b/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml index fe233609..da3022c8 100644 --- a/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml +++ b/customer/pfizer/test-web01-pfizer-de.pixelpark.net.yaml @@ -58,8 +58,8 @@ infra::profile::drupal::projects: ssl_cert: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_chain: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_key: /etc/pki/tls/private/wildcard.pixelpark.net-key.pem - ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' - ssl_protocols: 'TLSv1.2' +# ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' +# ssl_protocols: 'TLSv1.2' directories: - directory_root: provider: directory @@ -128,7 +128,7 @@ infra::profile::typo3::projects: ssl_chain: /etc/pki/tls/certs/wildcard.pixelpark.net-cert.pem ssl_key: /etc/pki/tls/private/wildcard.pixelpark.net-key.pem ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' - ssl_protocols: 'TLSv1.2' + ssl_protocols: 'TLSv1.2' headers: - 'set X-Frame-Options: ALLOW-FROM=http://pfizerprodedev8.prod.acquia-sites.com/' - 'set X-XSS-Protection: "1; mode=block"' -- 2.39.5