Advertisement
Squito

ssl.conf

Mar 2nd, 2020
342
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.92 KB | None | 0 0
  1. <IfModule mod_ssl.c>
  2.  
  3. # Pseudo Random Number Generator (PRNG):
  4. # Configure one or more sources to seed the PRNG of the SSL library.
  5. # The seed data should be of good random quality.
  6. # WARNING! On some platforms /dev/random blocks if not enough entropy
  7. # is available. This means you then cannot use the /dev/random device
  8. # because it would lead to very long connection times (as long as
  9. # it requires to make more entropy available). But usually those
  10. # platforms additionally provide a /dev/urandom device which doesn't
  11. # block. So, if available, use this one instead. Read the mod_ssl User
  12. # Manual for more details.
  13. #
  14. SSLRandomSeed startup builtin
  15. SSLRandomSeed startup file:/dev/urandom 512
  16. SSLRandomSeed connect builtin
  17. SSLRandomSeed connect file:/dev/urandom 512
  18.  
  19. ##
  20. ## SSL Global Context
  21. ##
  22. ## All SSL configuration in this context applies both to
  23. ## the main server and all SSL-enabled virtual hosts.
  24. ##
  25.  
  26. #
  27. # Some MIME-types for downloading Certificates and CRLs
  28. #
  29. AddType application/x-x509-ca-cert .crt
  30. AddType application/x-pkcs7-crl .crl
  31.  
  32. # Pass Phrase Dialog:
  33. # Configure the pass phrase gathering process.
  34. # The filtering dialog program (`builtin' is a internal
  35. # terminal dialog) has to provide the pass phrase on stdout.
  36. SSLPassPhraseDialog exec:/usr/share/apache2/ask-for-passphrase
  37.  
  38. # Inter-Process Session Cache:
  39. # Configure the SSL Session Cache: First the mechanism
  40. # to use and second the expiring timeout (in seconds).
  41. # (The mechanism dbm has known memory leaks and should not be used).
  42. #SSLSessionCache dbm:${APACHE_RUN_DIR}/ssl_scache
  43. SSLSessionCache shmcb:/run/apache/sslcache(512000)
  44. #SSLStaplingCache shmcb:/run/ocsp(128000)
  45. SSLSessionCacheTimeout 60
  46.  
  47. # Semaphore:
  48. # Configure the path to the mutual exclusion semaphore the
  49. # SSL engine uses internally for inter-process synchronization.
  50. # (Disabled by default, the global Mutex directive consolidates by default
  51. # this)
  52. #Mutex file:${APACHE_LOCK_DIR}/ssl_mutex ssl-cache
  53.  
  54.  
  55. # SSL Cipher Suite:
  56. # List the ciphers that the client is permitted to negotiate. See the
  57. # ciphers(1) man page from the openssl package for list of all available
  58. # options.
  59. # Enable only secure ciphers:
  60. SSLCipherSuite EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-GCM-SHA256:AES256+EDH:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4:!CAMELLIA:!DES-CBC3-SHA:!ECDHE-RSA-DES-CBC3-SHA:!DHE-RSA-AES256-CCM:!DHE-RSA-AES256-CCM8:!DHE-RSA-CHACHA20-POLY1305:!ECDHE-RSA-CHACHA20-POLY1305:!DHE-RSA-AES128-CCM:!DHE-RSA-AES128-CCM8:!AES256-CCM:!AES256-CCM8:!AES128-CCM:!AES128-CCM8
  61.  
  62. # SSL server cipher order preference:
  63. # Use server priorities for cipher algorithm choice.
  64. # Clients may prefer lower grade encryption. You should enable this
  65. # option if you want to enforce stronger encryption, and can afford
  66. # the CPU cost, and did not override SSLCipherSuite in a way that puts
  67. # insecure ciphers first.
  68. # Default: Off
  69. SSLHonorCipherOrder on
  70.  
  71. # The protocols to enable.
  72. # Available values: all, SSLv3, TLSv1, TLSv1.1, TLSv1.2
  73. # SSL v2 is no longer supported
  74. SSLProtocol all -SSLv2 -SSLv3 -TLSv1
  75.  
  76. # Allow insecure renegotiation with clients which do not yet support the
  77. # secure renegotiation protocol. Default: Off
  78. SSLInsecureRenegotiation off
  79.  
  80. # Whether to forbid non-SNI clients to access name based virtual hosts.
  81. # Default: Off
  82. #SSLStrictSNIVHostCheck On
  83.  
  84. SSLCompression Off
  85.  
  86. SSLStaplingCache shmcb:/tmp/stapling_cache(2097152)
  87. </IfModule>
  88.  
  89. # vim: syntax=apache ts=4 sw=4 sts=4 sr noet
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement