X-Git-Url: http://git.pld-linux.org/?p=packages%2Fapache.git;a=blobdiff_plain;f=apache-mod_ssl.conf;h=5fdfa7e1ea3fd89af8c819a9cdccdf8db285e9bd;hp=4da2c7da308745a4b384653f3e040ffb0f215cb5;hb=HEAD;hpb=0ce0b73693c536f832cf5d219664fe8d849417b3 diff --git a/apache-mod_ssl.conf b/apache-mod_ssl.conf index 4da2c7d..575c5c8 100644 --- a/apache-mod_ssl.conf +++ b/apache-mod_ssl.conf @@ -3,7 +3,7 @@ LoadModule ssl_module modules/mod_ssl.so # This is the Apache server configuration file providing SSL support. # It contains the configuration directives to instruct the server how to # serve pages over an https connection. For detailing information about these -# directives see +# directives see # @@ -58,17 +58,24 @@ SSLPassPhraseDialog builtin SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000) SSLSessionCacheTimeout 300 -# Usable SSL protocol flavors: -# This directive can be used to control the SSL protocol flavors mod_ssl -# should use when establishing its server environment. Clients then can only -# connect with one of the provided protocols. -SSLProtocol all -SSLv2 +# https://ssl-config.mozilla.org/#server=apache&server-version=2.4.39&config=modern&hsts=false -# SSL Cipher Suite: -# List the ciphers that the client is permitted to negotiate. -# See the mod_ssl documentation for a complete list. -SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM +# intermediate configuration, tweak to your needs +SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 +SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384 +SSLHonorCipherOrder off +SSLSessionTickets off +SSLCompression off + +# OCSP Stapling +SSLUseStapling off +SSLStaplingResponderTimeout 5 +SSLStaplingReturnResponderErrors off +SSLStaplingCache shmcb:/var/cache/httpd/ocsp(128000) + +# Whether to allow non-SNI clients to access a name-based virtual host. +#SSLStrictSNIVHostCheck on ## ## SSL Virtual Host Context @@ -79,6 +86,10 @@ SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM # Enable/Disable SSL for this virtual host. SSLEngine on +# Enable, if you have real ssl cert and want to cache OCSP +# https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx +SSLUseStapling off + # Server Certificate: # Point SSLCertificateFile at a PEM encoded certificate. If # the certificate is encrypted, then you will be prompted for a @@ -209,7 +220,8 @@ SSLCertificateKeyFile /etc/httpd/ssl/server.key # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and # "force-response-1.0" for this. - BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 + BrowserMatch ".*MSIE [2-5]\..*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 + BrowserMatch ".*MSIE [6-9]\..*" ssl-unclean-shutdown # Per-Server Logging: