jlesage / docker-nginx-proxy-manager

Docker container for Nginx Proxy Manager
MIT License
756 stars 166 forks source link

Is there a way to specify ciphers? #288

Open anonymous-99529 opened 1 year ago

anonymous-99529 commented 1 year ago

Hi, I'm looking for a way to specify ciphers. Is this possible?

For example, to specify only one cipher suite such as TLS_CHACHA20_POLY1305_SHA256, excluding others,

or to set ssl_prefer_server_ciphers value on,

to list my preferred cipher suites in order, and so on.

I thought I could do this by modifying /etc/nginx/conf.d/include/ssl-ciphers.conf via SSH, but I only found some TLSv1.2 cipher suites in there.

Thanks in advance.

Mattie112 commented 1 year ago

See: https://github.com/NginxProxyManager/nginx-proxy-manager/issues/564