X-Git-Url: https://git.tld-linux.org/?a=blobdiff_plain;f=apache-mod_ssl.conf;h=5fdfa7e1ea3fd89af8c819a9cdccdf8db285e9bd;hb=d62c37394b190fcb5efd5b3cabc8a09179a34974;hp=6645b96d8e906bde1264408b3d1f1a4d161e9f1c;hpb=f3212e095eae362fe56bc1be2b60151ac2d5fd20;p=packages%2Fapache.git diff --git a/apache-mod_ssl.conf b/apache-mod_ssl.conf index 6645b96..5fdfa7e 100644 --- a/apache-mod_ssl.conf +++ b/apache-mod_ssl.conf @@ -18,6 +18,10 @@ LoadModule ssl_module modules/mod_ssl.so # block. So, if available, use this one instead. Read the mod_ssl User # Manual for more details. # + +SSLRandomSeed startup file:/dev/urandom 256 +SSLRandomSeed connect builtin + #SSLRandomSeed startup file:/dev/random 512 #SSLRandomSeed startup file:/dev/urandom 512 #SSLRandomSeed connect file:/dev/random 512 @@ -54,25 +58,44 @@ SSLPassPhraseDialog builtin SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000) SSLSessionCacheTimeout 300 -## -## SSL Virtual Host Context -## - - -# SSL Engine Switch: -# Enable/Disable SSL for this virtual host. -SSLEngine on +# FOLLOW SECURE DEFAULTS: https://wiki.mozilla.org/Security/Server_Side_TLS # Usable SSL protocol flavors: # This directive can be used to control the SSL protocol flavors mod_ssl # should use when establishing its server environment. Clients then can only # connect with one of the provided protocols. -SSLProtocol all -SSLv2 +SSLProtocol all -SSLv2 -SSLv3 # SSL Cipher Suite: # List the ciphers that the client is permitted to negotiate. # See the mod_ssl documentation for a complete list. -SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM +SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA + +SSLHonorCipherOrder on + +SSLCompression off + +# OCSP Stapling +SSLUseStapling off +SSLStaplingResponderTimeout 5 +SSLStaplingReturnResponderErrors off +SSLStaplingCache shmcb:/var/cache/httpd/ocsp(128000) + +# Whether to allow non-SNI clients to access a name-based virtual host. +#SSLStrictSNIVHostCheck on + +## +## SSL Virtual Host Context +## + + +# SSL Engine Switch: +# Enable/Disable SSL for this virtual host. +SSLEngine on + +# Enable, if you have real ssl cert and want to cache OCSP +# https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx +SSLUseStapling off # Server Certificate: # Point SSLCertificateFile at a PEM encoded certificate. If @@ -204,7 +227,8 @@ SSLCertificateKeyFile /etc/httpd/ssl/server.key # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and # "force-response-1.0" for this. - BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 + BrowserMatch ".*MSIE [2-5]\..*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 + BrowserMatch ".*MSIE [6-9]\..*" ssl-unclean-shutdown # Per-Server Logging: