ansible-personal/roles
Alan Orth 81a98596e3
Downgrade TLS configuration to Mozilla's "intermediate" spec
From looking at the list of clients who would be allowed to connect
when using the "modern" spec, I think I'd be doing more harm than
good to use that config right now...

https://www.ssllabs.com/ssltest/analyze.html?d=alaninkenya.org
https://wiki.mozilla.org/Security/Server_Side_TLS

Signed-off-by: Alan Orth <alan.orth@gmail.com>
2014-10-09 21:09:18 +03:00
..
common roles/common: Add unzip to Ubuntu base packages 2014-10-05 15:21:47 +03:00
mariadb roles/mariadb: Quote the password in .my.conf template 2014-09-01 12:41:56 +03:00
munin roles/munin: Fix nginx template 2014-08-28 22:08:32 +03:00
nginx Downgrade TLS configuration to Mozilla's "intermediate" spec 2014-10-09 21:09:18 +03:00
php5-fpm roles/php5-fpm: Fix php.ini reconfiguration (pathinfo) 2014-09-14 12:34:44 +03:00