]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl.conf
- don't process commented out entries
[packages/apache.git] / apache-mod_ssl.conf
CommitLineData
408714fc 1LoadModule ssl_module modules/mod_ssl.so
9d781f9b 2
9d781f9b
MM
3# This is the Apache server configuration file providing SSL support.
4# It contains the configuration directives to instruct the server how to
14d7d193
ER
5# serve pages over an https connection. For detailing information about these
6# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
7
8<IfModule mod_ssl.c>
9d781f9b 9#
14d7d193
ER
10# Pseudo Random Number Generator (PRNG):
11# Configure one or more sources to seed the PRNG of the SSL library.
12# The seed data should be of good random quality.
13# WARNING! On some platforms /dev/random blocks if not enough entropy
14# is available. This means you then cannot use the /dev/random device
15# because it would lead to very long connection times (as long as
16# it requires to make more entropy available). But usually those
17# platforms additionally provide a /dev/urandom device which doesn't
18# block. So, if available, use this one instead. Read the mod_ssl User
19# Manual for more details.
9d781f9b 20#
3b8a0da9
AM
21
22SSLRandomSeed startup file:/dev/urandom 256
23SSLRandomSeed connect builtin
24
14d7d193
ER
25#SSLRandomSeed startup file:/dev/random 512
26#SSLRandomSeed startup file:/dev/urandom 512
27#SSLRandomSeed connect file:/dev/random 512
28#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 29
9d781f9b
MM
30
31#
14d7d193 32# When we also provide SSL we have to listen to the
9d781f9b
MM
33# standard HTTP port (see above) and to the HTTPS port
34#
14d7d193 35# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 36# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 37#
14d7d193 38Listen 443
9d781f9b 39
d918c925 40##
41## SSL Global Context
42##
43## All SSL configuration in this context applies both to
44## the main server and all SSL-enabled virtual hosts.
45##
46
d918c925 47# Pass Phrase Dialog:
48# Configure the pass phrase gathering process.
49# The filtering dialog program (`builtin' is a internal
50# terminal dialog) has to provide the pass phrase on stdout.
51SSLPassPhraseDialog builtin
52
53# Inter-Process Session Cache:
14d7d193 54# Configure the SSL Session Cache: First the mechanism
9d781f9b 55# to use and second the expiring timeout (in seconds).
a1747788
ER
56#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
57#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
58SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 59SSLSessionCacheTimeout 300
d918c925 60
39440a58 61# Usable SSL protocol flavors:
62# This directive can be used to control the SSL protocol flavors mod_ssl
63# should use when establishing its server environment. Clients then can only
64# connect with one of the provided protocols.
65SSLProtocol all -SSLv2
66
9d781f9b
MM
67# SSL Cipher Suite:
68# List the ciphers that the client is permitted to negotiate.
69# See the mod_ssl documentation for a complete list.
39440a58 70SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM
9d781f9b 71
0ce0b736
AM
72
73##
74## SSL Virtual Host Context
75##
76
77<VirtualHost _default_:443>
78# SSL Engine Switch:
79# Enable/Disable SSL for this virtual host.
80SSLEngine on
81
9d781f9b
MM
82# Server Certificate:
83# Point SSLCertificateFile at a PEM encoded certificate. If
84# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
85# pass phrase. Note that a kill -HUP will prompt again. Keep
86# in mind that if you have both an RSA and a DSA certificate you
87# can configure both in parallel (to also allow the use of DSA
88# ciphers, etc.)
9d781f9b
MM
89SSLCertificateFile /etc/httpd/ssl/server.crt
90#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
91
92# Server Private Key:
93# If the key is not combined with the certificate, use this
94# directive to point at the key file. Keep in mind that if
95# you've both a RSA and a DSA private key you can configure
96# both in parallel (to also allow the use of DSA ciphers, etc.)
97SSLCertificateKeyFile /etc/httpd/ssl/server.key
98#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
99
100# Server Certificate Chain:
101# Point SSLCertificateChainFile at a file containing the
102# concatenation of PEM encoded CA certificates which form the
103# certificate chain for the server certificate. Alternatively
104# the referenced file can be the same as SSLCertificateFile
105# when the CA certificates are directly appended to the server
106# certificate for convinience.
107#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
108
109# Certificate Authority (CA):
110# Set the CA certificate verification path where to find CA
111# certificates for client authentication or alternatively one
112# huge file containing all of them (file must be PEM encoded)
113# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
114# to point to the certificate files. Use the provided
115# Makefile to update the hash symlinks after changes.
9d781f9b
MM
116#SSLCACertificatePath /etc/httpd/ssl
117#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
118
119# Certificate Revocation Lists (CRL):
120# Set the CA revocation path where to find CA CRLs for client
121# authentication or alternatively one huge file containing all
122# of them (file must be PEM encoded)
123# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
124# to point to the certificate files. Use the provided
125# Makefile to update the hash symlinks after changes.
9d781f9b
MM
126#SSLCARevocationPath /etc/httpd/ssl
127#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
128
129# Client Authentication (Type):
130# Client certificate verification type and depth. Types are
131# none, optional, require and optional_no_ca. Depth is a
132# number which specifies how deeply to verify the certificate
133# issuer chain before deciding the certificate is not valid.
ec28c761 134#SSLVerifyClient require
135#SSLVerifyDepth 10
136
9d781f9b
MM
137# Access Control:
138# With SSLRequire you can do per-directory access control based
139# on arbitrary complex boolean expressions containing server
140# variable checks and other lookup directives. The syntax is a
141# mixture between C and Perl. See the mod_ssl documentation
142# for more details.
143#<Location />
408714fc
ER
144#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
145# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
146# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
147# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
148# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
149# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
150#</Location>
151
152# SSL Engine Options:
153# Set various options for the SSL engine.
154# o FakeBasicAuth:
408714fc
ER
155# Translate the client X.509 into a Basic Authorisation. This means that
156# the standard Auth/DBMAuth methods can be used for access control. The
157# user name is the `one line' version of the client's X.509 certificate.
158# Note that no password is obtained from the user. Every entry in the user
159# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 160# o ExportCertData:
408714fc
ER
161# This exports two additional environment variables: SSL_CLIENT_CERT and
162# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
163# server (always existing) and the client (only existing when client
164# authentication is used). This can be used to import the certificates
165# into CGI scripts.
9d781f9b 166# o StdEnvVars:
408714fc
ER
167# This exports the standard SSL/TLS related `SSL_*' environment variables.
168# Per default this exportation is switched off for performance reasons,
169# because the extraction step is an expensive operation and is usually
170# useless for serving static content. So one usually enables the
171# exportation for CGI and SSI requests only.
9d781f9b 172# o StrictRequire:
408714fc
ER
173# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
174# under a "Satisfy any" situation, i.e. when it applies access is denied
175# and no other module can change it.
9d781f9b 176# o OptRenegotiate:
408714fc
ER
177# This enables optimized SSL connection renegotiation handling when SSL
178# directives are used in per-directory context.
14d7d193
ER
179#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
180<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 181 SSLOptions +StdEnvVars
14d7d193
ER
182</FilesMatch>
183<Directory "/home/services/httpd/cgi-bin">
408714fc 184 SSLOptions +StdEnvVars
ec28c761 185</Directory>
9d781f9b
MM
186
187# SSL Protocol Adjustments:
188# The safe and default but still SSL/TLS standard compliant shutdown
189# approach is that mod_ssl sends the close notify alert but doesn't wait for
190# the close notify alert from client. When you need a different shutdown
191# approach you can use one of the following variables:
192# o ssl-unclean-shutdown:
408714fc
ER
193# This forces an unclean shutdown when the connection is closed, i.e. no
194# SSL close notify alert is send or allowed to received. This violates
195# the SSL/TLS standard but is needed for some brain-dead browsers. Use
196# this when you receive I/O errors because of the standard approach where
197# mod_ssl sends the close notify alert.
9d781f9b 198# o ssl-accurate-shutdown:
408714fc
ER
199# This forces an accurate shutdown when the connection is closed, i.e. a
200# SSL close notify alert is send and mod_ssl waits for the close notify
201# alert of the client. This is 100% SSL/TLS standard compliant, but in
202# practice often causes hanging connections with brain-dead browsers. Use
203# this only for browsers where you know that their SSL implementation
204# works correctly.
9d781f9b
MM
205# Notice: Most problems of broken clients are also related to the HTTP
206# keep-alive facility, so you usually additionally want to disable
207# keep-alive for those clients, too. Use variable "nokeepalive" for this.
208# Similarly, one has to force some clients to use HTTP/1.0 to workaround
209# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
210# "force-response-1.0" for this.
0a169bc7
ER
211<IfModule mod_setenvif.c>
212 BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
213</IfModule>
9d781f9b
MM
214
215# Per-Server Logging:
216# The home of a custom SSL log file. Use this when you want a
217# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
218#<IfModule mod_log_config.c>
219# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
220# # enable common log too, otherwise you be suprised of no access logs
221# CustomLog logs/access_log common
222#</IfModule>
ec28c761 223
14d7d193 224</VirtualHost>
9d781f9b
MM
225
226</IfModule>
This page took 0.141936 seconds and 4 git commands to generate.