]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl.conf
use >= for openssl dep
[packages/apache.git] / apache-mod_ssl.conf
CommitLineData
1fee6743 1# $Id$
408714fc 2LoadModule ssl_module modules/mod_ssl.so
9d781f9b 3
9d781f9b
MM
4# This is the Apache server configuration file providing SSL support.
5# It contains the configuration directives to instruct the server how to
14d7d193
ER
6# serve pages over an https connection. For detailing information about these
7# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
8
9<IfModule mod_ssl.c>
9d781f9b 10#
14d7d193
ER
11# Pseudo Random Number Generator (PRNG):
12# Configure one or more sources to seed the PRNG of the SSL library.
13# The seed data should be of good random quality.
14# WARNING! On some platforms /dev/random blocks if not enough entropy
15# is available. This means you then cannot use the /dev/random device
16# because it would lead to very long connection times (as long as
17# it requires to make more entropy available). But usually those
18# platforms additionally provide a /dev/urandom device which doesn't
19# block. So, if available, use this one instead. Read the mod_ssl User
20# Manual for more details.
f80e9efd
AM
21
22SSLRandomSeed startup file:/dev/urandom 256
23SSLRandomSeed connect builtin
24
14d7d193
ER
25#SSLRandomSeed startup file:/dev/random 512
26#SSLRandomSeed startup file:/dev/urandom 512
27#SSLRandomSeed connect file:/dev/random 512
28#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 29
9d781f9b
MM
30
31#
14d7d193 32# When we also provide SSL we have to listen to the
9d781f9b
MM
33# standard HTTP port (see above) and to the HTTPS port
34#
14d7d193 35# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 36# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 37#
14d7d193 38Listen 443
9d781f9b 39
d918c925 40##
41## SSL Global Context
42##
43## All SSL configuration in this context applies both to
44## the main server and all SSL-enabled virtual hosts.
45##
46
d918c925 47# Pass Phrase Dialog:
48# Configure the pass phrase gathering process.
49# The filtering dialog program (`builtin' is a internal
50# terminal dialog) has to provide the pass phrase on stdout.
51SSLPassPhraseDialog builtin
52
53# Inter-Process Session Cache:
14d7d193 54# Configure the SSL Session Cache: First the mechanism
9d781f9b 55# to use and second the expiring timeout (in seconds).
a1747788
ER
56#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
57#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
58SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 59SSLSessionCacheTimeout 300
d918c925 60
61# Semaphore:
9d781f9b 62# Configure the path to the mutual exclusion semaphore the
14d7d193 63# SSL engine uses internally for inter-process synchronization.
a1747788 64SSLMutex file:/var/run/httpd/ssl_mutex
d918c925 65
77cad013
PS
66# Disallow compression on the SSL level. Enabling this allows for CRIME attack!
67SSLCompression off
68
9d781f9b
MM
69##
70## SSL Virtual Host Context
71##
72
4add7804 73NameVirtualHost *:443
74<VirtualHost *:443>
9d781f9b
MM
75# SSL Engine Switch:
76# Enable/Disable SSL for this virtual host.
ec28c761 77SSLEngine on
9d781f9b 78
39440a58 79# Usable SSL protocol flavors:
80# This directive can be used to control the SSL protocol flavors mod_ssl
81# should use when establishing its server environment. Clients then can only
82# connect with one of the provided protocols.
83SSLProtocol all -SSLv2
84
9d781f9b
MM
85# SSL Cipher Suite:
86# List the ciphers that the client is permitted to negotiate.
87# See the mod_ssl documentation for a complete list.
39440a58 88SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM
9d781f9b
MM
89
90# Server Certificate:
91# Point SSLCertificateFile at a PEM encoded certificate. If
92# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
93# pass phrase. Note that a kill -HUP will prompt again. Keep
94# in mind that if you have both an RSA and a DSA certificate you
95# can configure both in parallel (to also allow the use of DSA
96# ciphers, etc.)
9d781f9b
MM
97SSLCertificateFile /etc/httpd/ssl/server.crt
98#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
99
100# Server Private Key:
101# If the key is not combined with the certificate, use this
102# directive to point at the key file. Keep in mind that if
103# you've both a RSA and a DSA private key you can configure
104# both in parallel (to also allow the use of DSA ciphers, etc.)
105SSLCertificateKeyFile /etc/httpd/ssl/server.key
106#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
107
108# Server Certificate Chain:
109# Point SSLCertificateChainFile at a file containing the
110# concatenation of PEM encoded CA certificates which form the
111# certificate chain for the server certificate. Alternatively
112# the referenced file can be the same as SSLCertificateFile
113# when the CA certificates are directly appended to the server
114# certificate for convinience.
115#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
116
117# Certificate Authority (CA):
118# Set the CA certificate verification path where to find CA
119# certificates for client authentication or alternatively one
120# huge file containing all of them (file must be PEM encoded)
121# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
122# to point to the certificate files. Use the provided
123# Makefile to update the hash symlinks after changes.
9d781f9b
MM
124#SSLCACertificatePath /etc/httpd/ssl
125#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
126
127# Certificate Revocation Lists (CRL):
128# Set the CA revocation path where to find CA CRLs for client
129# authentication or alternatively one huge file containing all
130# of them (file must be PEM encoded)
131# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
132# to point to the certificate files. Use the provided
133# Makefile to update the hash symlinks after changes.
9d781f9b
MM
134#SSLCARevocationPath /etc/httpd/ssl
135#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
136
137# Client Authentication (Type):
138# Client certificate verification type and depth. Types are
139# none, optional, require and optional_no_ca. Depth is a
140# number which specifies how deeply to verify the certificate
141# issuer chain before deciding the certificate is not valid.
ec28c761 142#SSLVerifyClient require
143#SSLVerifyDepth 10
144
9d781f9b
MM
145# Access Control:
146# With SSLRequire you can do per-directory access control based
147# on arbitrary complex boolean expressions containing server
148# variable checks and other lookup directives. The syntax is a
149# mixture between C and Perl. See the mod_ssl documentation
150# for more details.
151#<Location />
408714fc
ER
152#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
153# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
154# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
155# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
156# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
157# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
158#</Location>
159
160# SSL Engine Options:
161# Set various options for the SSL engine.
162# o FakeBasicAuth:
408714fc
ER
163# Translate the client X.509 into a Basic Authorisation. This means that
164# the standard Auth/DBMAuth methods can be used for access control. The
165# user name is the `one line' version of the client's X.509 certificate.
166# Note that no password is obtained from the user. Every entry in the user
167# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 168# o ExportCertData:
408714fc
ER
169# This exports two additional environment variables: SSL_CLIENT_CERT and
170# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
171# server (always existing) and the client (only existing when client
172# authentication is used). This can be used to import the certificates
173# into CGI scripts.
9d781f9b 174# o StdEnvVars:
408714fc
ER
175# This exports the standard SSL/TLS related `SSL_*' environment variables.
176# Per default this exportation is switched off for performance reasons,
177# because the extraction step is an expensive operation and is usually
178# useless for serving static content. So one usually enables the
179# exportation for CGI and SSI requests only.
9d781f9b 180# o StrictRequire:
408714fc
ER
181# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
182# under a "Satisfy any" situation, i.e. when it applies access is denied
183# and no other module can change it.
9d781f9b 184# o OptRenegotiate:
408714fc
ER
185# This enables optimized SSL connection renegotiation handling when SSL
186# directives are used in per-directory context.
14d7d193
ER
187#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
188<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 189 SSLOptions +StdEnvVars
14d7d193
ER
190</FilesMatch>
191<Directory "/home/services/httpd/cgi-bin">
408714fc 192 SSLOptions +StdEnvVars
ec28c761 193</Directory>
9d781f9b
MM
194
195# SSL Protocol Adjustments:
196# The safe and default but still SSL/TLS standard compliant shutdown
197# approach is that mod_ssl sends the close notify alert but doesn't wait for
198# the close notify alert from client. When you need a different shutdown
199# approach you can use one of the following variables:
200# o ssl-unclean-shutdown:
408714fc
ER
201# This forces an unclean shutdown when the connection is closed, i.e. no
202# SSL close notify alert is send or allowed to received. This violates
203# the SSL/TLS standard but is needed for some brain-dead browsers. Use
204# this when you receive I/O errors because of the standard approach where
205# mod_ssl sends the close notify alert.
9d781f9b 206# o ssl-accurate-shutdown:
408714fc
ER
207# This forces an accurate shutdown when the connection is closed, i.e. a
208# SSL close notify alert is send and mod_ssl waits for the close notify
209# alert of the client. This is 100% SSL/TLS standard compliant, but in
210# practice often causes hanging connections with brain-dead browsers. Use
211# this only for browsers where you know that their SSL implementation
212# works correctly.
9d781f9b
MM
213# Notice: Most problems of broken clients are also related to the HTTP
214# keep-alive facility, so you usually additionally want to disable
215# keep-alive for those clients, too. Use variable "nokeepalive" for this.
216# Similarly, one has to force some clients to use HTTP/1.0 to workaround
217# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
218# "force-response-1.0" for this.
0a169bc7
ER
219<IfModule mod_setenvif.c>
220 BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
221</IfModule>
9d781f9b
MM
222
223# Per-Server Logging:
224# The home of a custom SSL log file. Use this when you want a
225# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
226#<IfModule mod_log_config.c>
227# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
228# # enable common log too, otherwise you be suprised of no access logs
229# CustomLog logs/access_log common
230#</IfModule>
ec28c761 231
14d7d193 232</VirtualHost>
9d781f9b
MM
233
234</IfModule>
This page took 0.085739 seconds and 4 git commands to generate.