]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl-vhost.conf
- .crt and .crl mime types moved to mailcap package
[packages/apache.git] / apache-mod_ssl-vhost.conf
CommitLineData
1fee6743 1# $Id$
408714fc 2LoadModule ssl_module modules/mod_ssl.so
9d781f9b 3
9d781f9b
MM
4# This is the Apache server configuration file providing SSL support.
5# It contains the configuration directives to instruct the server how to
14d7d193
ER
6# serve pages over an https connection. For detailing information about these
7# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
8
9<IfModule mod_ssl.c>
9d781f9b 10#
14d7d193
ER
11# Pseudo Random Number Generator (PRNG):
12# Configure one or more sources to seed the PRNG of the SSL library.
13# The seed data should be of good random quality.
14# WARNING! On some platforms /dev/random blocks if not enough entropy
15# is available. This means you then cannot use the /dev/random device
16# because it would lead to very long connection times (as long as
17# it requires to make more entropy available). But usually those
18# platforms additionally provide a /dev/urandom device which doesn't
19# block. So, if available, use this one instead. Read the mod_ssl User
20# Manual for more details.
9d781f9b 21#
14d7d193
ER
22#SSLRandomSeed startup file:/dev/random 512
23#SSLRandomSeed startup file:/dev/urandom 512
24#SSLRandomSeed connect file:/dev/random 512
25#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 26
9d781f9b
MM
27
28#
14d7d193 29# When we also provide SSL we have to listen to the
9d781f9b
MM
30# standard HTTP port (see above) and to the HTTPS port
31#
14d7d193 32# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 33# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 34#
14d7d193 35Listen 443
9d781f9b 36
d918c925 37##
38## SSL Global Context
39##
40## All SSL configuration in this context applies both to
41## the main server and all SSL-enabled virtual hosts.
42##
43
d918c925 44# Pass Phrase Dialog:
45# Configure the pass phrase gathering process.
46# The filtering dialog program (`builtin' is a internal
47# terminal dialog) has to provide the pass phrase on stdout.
48SSLPassPhraseDialog builtin
49
50# Inter-Process Session Cache:
14d7d193 51# Configure the SSL Session Cache: First the mechanism
9d781f9b 52# to use and second the expiring timeout (in seconds).
a1747788
ER
53#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
54#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
55SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 56SSLSessionCacheTimeout 300
d918c925 57
58# Semaphore:
9d781f9b 59# Configure the path to the mutual exclusion semaphore the
14d7d193 60# SSL engine uses internally for inter-process synchronization.
a1747788 61SSLMutex file:/var/run/httpd/ssl_mutex
d918c925 62
9d781f9b
MM
63##
64## SSL Virtual Host Context
65##
66
ec28c761 67<VirtualHost _default_:443>
9d781f9b 68
14d7d193 69# General setup for the virtual host
9d781f9b 70DocumentRoot "/home/services/httpd/html"
14d7d193
ER
71ServerName www.example.com:443
72ServerAdmin you@example.com
afdf33fc
ER
73ErrorLog logs/error_log
74TransferLog logs/access_log
9d781f9b
MM
75
76# SSL Engine Switch:
77# Enable/Disable SSL for this virtual host.
ec28c761 78SSLEngine on
9d781f9b
MM
79
80# SSL Cipher Suite:
81# List the ciphers that the client is permitted to negotiate.
82# See the mod_ssl documentation for a complete list.
83SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
84
85# Server Certificate:
86# Point SSLCertificateFile at a PEM encoded certificate. If
87# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
88# pass phrase. Note that a kill -HUP will prompt again. Keep
89# in mind that if you have both an RSA and a DSA certificate you
90# can configure both in parallel (to also allow the use of DSA
91# ciphers, etc.)
9d781f9b
MM
92SSLCertificateFile /etc/httpd/ssl/server.crt
93#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
94
95# Server Private Key:
96# If the key is not combined with the certificate, use this
97# directive to point at the key file. Keep in mind that if
98# you've both a RSA and a DSA private key you can configure
99# both in parallel (to also allow the use of DSA ciphers, etc.)
100SSLCertificateKeyFile /etc/httpd/ssl/server.key
101#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
102
103# Server Certificate Chain:
104# Point SSLCertificateChainFile at a file containing the
105# concatenation of PEM encoded CA certificates which form the
106# certificate chain for the server certificate. Alternatively
107# the referenced file can be the same as SSLCertificateFile
108# when the CA certificates are directly appended to the server
109# certificate for convinience.
110#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
111
112# Certificate Authority (CA):
113# Set the CA certificate verification path where to find CA
114# certificates for client authentication or alternatively one
115# huge file containing all of them (file must be PEM encoded)
116# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
117# to point to the certificate files. Use the provided
118# Makefile to update the hash symlinks after changes.
9d781f9b
MM
119#SSLCACertificatePath /etc/httpd/ssl
120#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
121
122# Certificate Revocation Lists (CRL):
123# Set the CA revocation path where to find CA CRLs for client
124# authentication or alternatively one huge file containing all
125# of them (file must be PEM encoded)
126# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
127# to point to the certificate files. Use the provided
128# Makefile to update the hash symlinks after changes.
9d781f9b
MM
129#SSLCARevocationPath /etc/httpd/ssl
130#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
131
132# Client Authentication (Type):
133# Client certificate verification type and depth. Types are
134# none, optional, require and optional_no_ca. Depth is a
135# number which specifies how deeply to verify the certificate
136# issuer chain before deciding the certificate is not valid.
ec28c761 137#SSLVerifyClient require
138#SSLVerifyDepth 10
139
9d781f9b
MM
140# Access Control:
141# With SSLRequire you can do per-directory access control based
142# on arbitrary complex boolean expressions containing server
143# variable checks and other lookup directives. The syntax is a
144# mixture between C and Perl. See the mod_ssl documentation
145# for more details.
146#<Location />
408714fc
ER
147#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
148# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
149# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
150# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
151# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
152# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
153#</Location>
154
155# SSL Engine Options:
156# Set various options for the SSL engine.
157# o FakeBasicAuth:
408714fc
ER
158# Translate the client X.509 into a Basic Authorisation. This means that
159# the standard Auth/DBMAuth methods can be used for access control. The
160# user name is the `one line' version of the client's X.509 certificate.
161# Note that no password is obtained from the user. Every entry in the user
162# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 163# o ExportCertData:
408714fc
ER
164# This exports two additional environment variables: SSL_CLIENT_CERT and
165# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
166# server (always existing) and the client (only existing when client
167# authentication is used). This can be used to import the certificates
168# into CGI scripts.
9d781f9b 169# o StdEnvVars:
408714fc
ER
170# This exports the standard SSL/TLS related `SSL_*' environment variables.
171# Per default this exportation is switched off for performance reasons,
172# because the extraction step is an expensive operation and is usually
173# useless for serving static content. So one usually enables the
174# exportation for CGI and SSI requests only.
9d781f9b 175# o StrictRequire:
408714fc
ER
176# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
177# under a "Satisfy any" situation, i.e. when it applies access is denied
178# and no other module can change it.
9d781f9b 179# o OptRenegotiate:
408714fc
ER
180# This enables optimized SSL connection renegotiation handling when SSL
181# directives are used in per-directory context.
14d7d193
ER
182#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
183<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 184 SSLOptions +StdEnvVars
14d7d193
ER
185</FilesMatch>
186<Directory "/home/services/httpd/cgi-bin">
408714fc 187 SSLOptions +StdEnvVars
ec28c761 188</Directory>
9d781f9b
MM
189
190# SSL Protocol Adjustments:
191# The safe and default but still SSL/TLS standard compliant shutdown
192# approach is that mod_ssl sends the close notify alert but doesn't wait for
193# the close notify alert from client. When you need a different shutdown
194# approach you can use one of the following variables:
195# o ssl-unclean-shutdown:
408714fc
ER
196# This forces an unclean shutdown when the connection is closed, i.e. no
197# SSL close notify alert is send or allowed to received. This violates
198# the SSL/TLS standard but is needed for some brain-dead browsers. Use
199# this when you receive I/O errors because of the standard approach where
200# mod_ssl sends the close notify alert.
9d781f9b 201# o ssl-accurate-shutdown:
408714fc
ER
202# This forces an accurate shutdown when the connection is closed, i.e. a
203# SSL close notify alert is send and mod_ssl waits for the close notify
204# alert of the client. This is 100% SSL/TLS standard compliant, but in
205# practice often causes hanging connections with brain-dead browsers. Use
206# this only for browsers where you know that their SSL implementation
207# works correctly.
9d781f9b
MM
208# Notice: Most problems of broken clients are also related to the HTTP
209# keep-alive facility, so you usually additionally want to disable
210# keep-alive for those clients, too. Use variable "nokeepalive" for this.
211# Similarly, one has to force some clients to use HTTP/1.0 to workaround
212# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
213# "force-response-1.0" for this.
14d7d193 214BrowserMatch ".*MSIE.*" \
408714fc
ER
215 nokeepalive ssl-unclean-shutdown \
216 downgrade-1.0 force-response-1.0
9d781f9b
MM
217
218# Per-Server Logging:
219# The home of a custom SSL log file. Use this when you want a
220# compact non-error SSL logfile on a virtual host basis.
408714fc 221CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
ec28c761 222
14d7d193 223</VirtualHost>
9d781f9b
MM
224
225</IfModule>
This page took 0.134187 seconds and 4 git commands to generate.