Update configuration files to match bulleye's
This commit is contained in:
parent
e0390d14e4
commit
f528f69bfd
3 changed files with 4 additions and 2 deletions
|
|
@ -9,7 +9,7 @@ galaxy_info:
|
|||
platforms:
|
||||
- name: Debian
|
||||
versions:
|
||||
- buster
|
||||
- bullseye
|
||||
galaxy_tags:
|
||||
- development
|
||||
- system
|
||||
|
|
|
|||
|
|
@ -25,7 +25,7 @@ http {
|
|||
##
|
||||
# SSL Settings
|
||||
##
|
||||
ssl_protocols TLSv1.2;
|
||||
ssl_protocols TLSv1.2 TLSv1.3;
|
||||
ssl_prefer_server_ciphers on;
|
||||
ssl_ciphers HIGH:!aNULL:!MD5;
|
||||
|
||||
|
|
|
|||
|
|
@ -11,6 +11,8 @@
|
|||
# OpenSSH is to specify options with their default value where
|
||||
# possible, but leave them commented. Uncommented options override the
|
||||
# default value.
|
||||
#
|
||||
Include /etc/ssh/sshd_config.d/*.conf
|
||||
|
||||
Port 22
|
||||
#AddressFamily any
|
||||
|
|
|
|||
Reference in a new issue