Mozilla recently updated this page:
https://wiki.mozilla.org/Security/Server_Side_TLS
...with details on optimal TLS implementation.
I believe that currently cPanel users are not able to implement the most recent versions of TLS because of the outdated OpenSSL we are stuck with. (see http://forums.cpanel.net/f185/cpanel-openssl-1-0-1c-higher-332001-p2.html )
That said, does anyone have any feelings about how should we modify the recommendations for Apache found on that page from Mozilla:
I know HSTS is straightforward (and awesome). But I'm curious about the rest.
https://wiki.mozilla.org/Security/Server_Side_TLS
...with details on optimal TLS implementation.
I believe that currently cPanel users are not able to implement the most recent versions of TLS because of the outdated OpenSSL we are stuck with. (see http://forums.cpanel.net/f185/cpanel-openssl-1-0-1c-higher-332001-p2.html )
That said, does anyone have any feelings about how should we modify the recommendations for Apache found on that page from Mozilla:
Code:
<VirtualHost *:443>
...
SSLEngine on
SSLCertificateFile /path/to/signed_certificate
SSLCertificateChainFile /path/to/intermediate_certificate
SSLCertificateKeyFile /path/to/private/key
SSLCACertificateFile /path/to/all_ca_certs
SSLProtocol all -SSLv2
SSLCipherSuite <recommended ciphersuite from top of this page>
SSLHonorCipherOrder on
SSLCompression off
# OCSP Stapling, only in httpd 2.3.3 and later
SSLUseStapling on
SSLStaplingResponderTimeout 5
SSLStaplingReturnResponderErrors off
SSLStaplingCache shmcb:/var/run/ocsp(128000)
# Enable this if your want HSTS (recommended, but be careful)
# Header add Strict-Transport-Security "max-age=15768000"
...
</VirtualHost>