X-Git-Url: https://git.tld-linux.org/?p=packages%2Fapache.git;a=blobdiff_plain;f=apache-mod_ssl.conf;h=cc1a2a2e07ef9d60001213af5558358fc4f17824;hp=2bd073b1d1e0c605b64536046eddc6ba684316c6;hb=3174ace842691bfb2ea7af0c53406a7f2a71dc80;hpb=fd6a979d6b76c6b1f675b81caeafcd444040498d diff --git a/apache-mod_ssl.conf b/apache-mod_ssl.conf index 2bd073b..cc1a2a2 100644 --- a/apache-mod_ssl.conf +++ b/apache-mod_ssl.conf @@ -64,16 +64,15 @@ SSLSessionCacheTimeout 300 # This directive can be used to control the SSL protocol flavors mod_ssl # should use when establishing its server environment. Clients then can only # connect with one of the provided protocols. -SSLProtocol -all TLSv1.2 +SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 # SSL Cipher Suite: # List the ciphers that the client is permitted to negotiate. # See the mod_ssl documentation for a complete list. -SSLCipherSuite HIGH:!aNULL:!MD5:!3DES:!CAMELLIA128:!AES128 - +SSLCipherSuite HIGH:!aNULL:!MD5:!3DES:!CAMELLIA128:!AES128:!RSA SSLHonorCipherOrder on - SSLCompression off +SSLSessionTickets off # Use this command to generate 4096 DH parameters (it will take long time): # openssl dhparam -out /etc//httpd/ssl/dhparams.pem 4096