summaryrefslogtreecommitdiff
path: root/apache2/mods-available/gnutls.conf
blob: f5cf5f8d78ebb5d0231c2cd157727e8e7c783e63 (plain)
  1. <IfModule mod_gnutls.c>
  2. # The default method is to use a DBM backed cache. It's not super fast, but
  3. # it's portable and doesn't require another server to be running like
  4. # memcached
  5. GnuTLSCache dbm /var/cache/apache2/gnutls_cache
  6. # Enable caching (used for ticket expiration even when GnuTLSCache is unused)
  7. GnuTLSCacheTimeout 600
  8. # mod_gnutls can optionaly use a memcached server to store SSL sessions.
  9. # This is useful in a cluster environment, where you want all your servers to
  10. # share a single SSL session cache
  11. #GnuTLSCache memcache "127.0.0.1 server2.example.com server3.example.com"
  12. # based on <https://blog.joelj.org/ecdsa-certificates-with-apache-2-4-lets-encrypt/>
  13. # * only strong EC crypto suites supporting Perfect Forward Secrecy
  14. # * supported by all SNI-capable browsers
  15. # Options:
  16. # * drop %SAFE_RENEGOTIATION for Safari 5.1.9 / OS X 10.6.8 support
  17. # * add 3DES-CBS after AES-128-CBC for Android 2.3.7 support on non-SNI hosts
  18. # * add CHACHA20-POLY1305 after ECDHE-ECDSA with libgnutls >= 3.4.0
  19. GnuTLSPriorities NONE:+ECDHE-ECDSA:+AES-256-GCM:+AES-128-GCM:+AES-256-CBC:+AES-128-CBC:+AEAD:+SHA384:+SHA256:+SHA1:+CTYPE-X509:+VERS-TLS-ALL:-VERS-SSL3.0:+COMP-NULL:+CURVE-SECP384R1:+SIGN-ECDSA-SHA512:+SIGN-ECDSA-SHA384:+SIGN-ECDSA-SHA256:+SIGN-ECDSA-SHA224:%SERVER_PRECEDENCE:%SAFE_RENEGOTIATION
  20. </IfModule>