summaryrefslogtreecommitdiff
path: root/apache2/mods-available/ssl.conf
blob: 1a90484647eebeb0eb0f277bd0e60c4e1496218a (plain)
  1. <IfModule mod_ssl.c>
  2. # Pseudo Random Number Generator (PRNG):
  3. # Configure one or more sources to seed the PRNG of the SSL library.
  4. # The seed data should be of good random quality.
  5. # WARNING! On some platforms /dev/random blocks if not enough entropy
  6. # is available. This means you then cannot use the /dev/random device
  7. # because it would lead to very long connection times (as long as
  8. # it requires to make more entropy available). But usually those
  9. # platforms additionally provide a /dev/urandom device which doesn't
  10. # block. So, if available, use this one instead. Read the mod_ssl User
  11. # Manual for more details.
  12. #
  13. SSLRandomSeed startup builtin
  14. SSLRandomSeed startup file:/dev/urandom 512
  15. SSLRandomSeed connect builtin
  16. SSLRandomSeed connect file:/dev/urandom 512
  17. ##
  18. ## SSL Global Context
  19. ##
  20. ## All SSL configuration in this context applies both to
  21. ## the main server and all SSL-enabled virtual hosts.
  22. ##
  23. #
  24. # Some MIME-types for downloading Certificates and CRLs
  25. #
  26. AddType application/x-x509-ca-cert .crt
  27. AddType application/x-pkcs7-crl .crl
  28. # Pass Phrase Dialog:
  29. # Configure the pass phrase gathering process.
  30. # The filtering dialog program (`builtin' is a internal
  31. # terminal dialog) has to provide the pass phrase on stdout.
  32. SSLPassPhraseDialog exec:/usr/share/apache2/ask-for-passphrase
  33. # Inter-Process Session Cache:
  34. # Configure the SSL Session Cache: First the mechanism
  35. # to use and second the expiring timeout (in seconds).
  36. # (The mechanism dbm has known memory leaks and should not be used).
  37. #SSLSessionCache dbm:${APACHE_RUN_DIR}/ssl_scache
  38. SSLSessionCache shmcb:${APACHE_RUN_DIR}/ssl_scache(512000)
  39. SSLSessionCacheTimeout 300
  40. # Semaphore:
  41. # Configure the path to the mutual exclusion semaphore the
  42. # SSL engine uses internally for inter-process synchronization.
  43. # (Disabled by default, the global Mutex directive consolidates by default
  44. # this)
  45. #Mutex file:${APACHE_LOCK_DIR}/ssl_mutex ssl-cache
  46. # SSL Cipher Suite:
  47. # List the ciphers that the client is permitted to negotiate. See the
  48. # ciphers(1) man page from the openssl package for list of all available
  49. # options.
  50. # Enable only secure ciphers:
  51. # More info: <https://scotthelme.co.uk/https-cheat-sheet/>
  52. SSLCipherSuite EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH
  53. # SSL server cipher order preference:
  54. # Use server priorities for cipher algorithm choice.
  55. # Clients may prefer lower grade encryption. You should enable this
  56. # option if you want to enforce stronger encryption, and can afford
  57. # the CPU cost, and did not override SSLCipherSuite in a way that puts
  58. # insecure ciphers first.
  59. # Default: Off
  60. SSLHonorCipherOrder on
  61. # The protocols to enable.
  62. # Available values: all, SSLv3, TLSv1, TLSv1.1, TLSv1.2, TLSv1.3
  63. # SSL v2 is no longer supported
  64. SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
  65. # Allow insecure renegotiation with clients which do not yet support the
  66. # secure renegotiation protocol. Default: Off
  67. #SSLInsecureRenegotiation on
  68. # Whether to forbid non-SNI clients to access name based virtual hosts.
  69. # Default: Off
  70. #SSLStrictSNIVHostCheck On
  71. SSLUseStapling On
  72. SSLStaplingCache "shmcb:${APACHE_RUN_DIR}/ssl_stapling(32768)"
  73. </IfModule>
  74. # vim: syntax=apache ts=4 sw=4 sts=4 sr noet