X-Git-Url: https://git.adam-barratt.org.uk/?a=blobdiff_plain;f=modules%2Fapache2%2Ftemplates%2Fpuppet-config.erb;fp=modules%2Fapache2%2Ftemplates%2Fpuppet-config.erb;h=5d8572a03031c30ffd27fab4f48b8592bcc41a55;hb=76ca91bce24ecbcbcc4e62a37aa06fd0fb9f96c7;hp=b01b5f0ef0b1a4696790358b460ab38f3782c875;hpb=46cee04ab06b23ab6e9e4baba655cf470d10cfc4;p=mirror%2Fdsa-puppet.git diff --git a/modules/apache2/templates/puppet-config.erb b/modules/apache2/templates/puppet-config.erb index b01b5f0ef..5d8572a03 100644 --- a/modules/apache2/templates/puppet-config.erb +++ b/modules/apache2/templates/puppet-config.erb @@ -4,31 +4,28 @@ # this is a list that seems suitable as of 2014-10, when running wheezy. It # probably requires re-visiting regularly. - # 2017-07-02 - # https://mozilla.github.io/server-side-tls/ssl-config-generator/?server=apache-2.4.18&openssl=1.0.1p&hsts=no&profile=intermediate - # https://mozilla.github.io/server-side-tls/ssl-config-generator/?server=apache-2.4.25&openssl=1.0.1p&hsts=no&profile=intermediate + # 2018-07-17 + # https://mozilla.github.io/server-side-tls/ssl-config-generator/?server=apache-2.4.25&openssl=1.0.2l&hsts=yes&profile=intermediate # https://mozilla.github.io/server-side-tls/ssl-config-generator/?server=apache-2.4.25&openssl=1.1.0&hsts=no&profile=intermediate SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS - <%- if has_variable?("apache2deb9") && @apache2deb9 -%> - SSLUseStapling On + SSLUseStapling On - # the default size is 32k, but we make it 1M. - # | If more than a few SSL certificates are used for the server - # | - # | OCSP responses are stored in the SSL stapling cache. While the - # | responses are typically a few hundred to a few thousand bytes in size, - # | mod_ssl supports OCSP responses up to around 10K bytes in size. With more - # | than a few certificates, the stapling cache size (32768 bytes in the - # | example above) may need to be increased. Error message AH01929 will be - # | logged in case of an error storing a response. - # [ https://httpd.apache.org/docs/2.4/ssl/ssl_howto.html#ocspstapling ] + # the default size is 32k, but we make it 1M. + # | If more than a few SSL certificates are used for the server + # | + # | OCSP responses are stored in the SSL stapling cache. While the + # | responses are typically a few hundred to a few thousand bytes in size, + # | mod_ssl supports OCSP responses up to around 10K bytes in size. With more + # | than a few certificates, the stapling cache size (32768 bytes in the + # | example above) may need to be increased. Error message AH01929 will be + # | logged in case of an error storing a response. + # [ https://httpd.apache.org/docs/2.4/ssl/ssl_howto.html#ocspstapling ] - SSLStaplingCache shmcb:${APACHE_RUN_DIR}/ssl_stapling(1048576) - SSLStaplingReturnResponderErrors off - SSLStaplingResponderTimeout 5 - SSLStaplingFakeTryLater off - <% end -%> + SSLStaplingCache shmcb:${APACHE_RUN_DIR}/ssl_stapling(1048576) + SSLStaplingReturnResponderErrors off + SSLStaplingResponderTimeout 5 + SSLStaplingFakeTryLater off