From eb4225b4b35accc6ae6724be5e93594f5387f2d9 Mon Sep 17 00:00:00 2001 From: Andreas Gerstenberg Date: Fri, 10 Aug 2018 12:08:26 +0200 Subject: [PATCH] pfizer update ssl cipher --- customer/pfizer/web01-pfizer-de.pixelpark.net.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/customer/pfizer/web01-pfizer-de.pixelpark.net.yaml b/customer/pfizer/web01-pfizer-de.pixelpark.net.yaml index 9a87d8bf..fcf57c33 100644 --- a/customer/pfizer/web01-pfizer-de.pixelpark.net.yaml +++ b/customer/pfizer/web01-pfizer-de.pixelpark.net.yaml @@ -6,6 +6,8 @@ infra::additional_classes: - infra::profile::mysql_server - apache::mod::remoteip +apache::mod::ssl::ssl_cipher: 'EECDH+AES:EDH+AES:!SHA1:!aNULL@STRENGTH' + apache::default_vhost: false # TODO: Abwarten auf Ticket: https://jira.pixelpark.com/jira/browse/PPPUPPET-202 @@ -85,8 +87,6 @@ infra::profile::drupal::projects: ssl_cert: /etc/pki/tls/certs/www.pfizer.de-cert.pem ssl_chain: /etc/pki/tls/certs/www.pfizer.de-cert.pem ssl_key: /etc/pki/tls/private/www.pfizer.de-key.pem - ssl_ciphers: 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH' - ssl_protocols: 'TLSv1.2' # SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 php_admin_value: memory_limit: 512M -- 2.39.5