]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl.conf
- seed some bytes of entropy instead of 0 bytes
[packages/apache.git] / apache-mod_ssl.conf
CommitLineData
408714fc 1LoadModule ssl_module modules/mod_ssl.so
9d781f9b 2
9d781f9b
MM
3# This is the Apache server configuration file providing SSL support.
4# It contains the configuration directives to instruct the server how to
14d7d193
ER
5# serve pages over an https connection. For detailing information about these
6# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
7
8<IfModule mod_ssl.c>
9d781f9b 9#
14d7d193
ER
10# Pseudo Random Number Generator (PRNG):
11# Configure one or more sources to seed the PRNG of the SSL library.
12# The seed data should be of good random quality.
13# WARNING! On some platforms /dev/random blocks if not enough entropy
14# is available. This means you then cannot use the /dev/random device
15# because it would lead to very long connection times (as long as
16# it requires to make more entropy available). But usually those
17# platforms additionally provide a /dev/urandom device which doesn't
18# block. So, if available, use this one instead. Read the mod_ssl User
19# Manual for more details.
9d781f9b 20#
3b8a0da9
AM
21
22SSLRandomSeed startup file:/dev/urandom 256
23SSLRandomSeed connect builtin
24
14d7d193
ER
25#SSLRandomSeed startup file:/dev/random 512
26#SSLRandomSeed startup file:/dev/urandom 512
27#SSLRandomSeed connect file:/dev/random 512
28#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 29
9d781f9b
MM
30
31#
14d7d193 32# When we also provide SSL we have to listen to the
9d781f9b
MM
33# standard HTTP port (see above) and to the HTTPS port
34#
14d7d193 35# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 36# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 37#
14d7d193 38Listen 443
9d781f9b 39
d918c925 40##
41## SSL Global Context
42##
43## All SSL configuration in this context applies both to
44## the main server and all SSL-enabled virtual hosts.
45##
46
d918c925 47# Pass Phrase Dialog:
48# Configure the pass phrase gathering process.
49# The filtering dialog program (`builtin' is a internal
50# terminal dialog) has to provide the pass phrase on stdout.
51SSLPassPhraseDialog builtin
52
53# Inter-Process Session Cache:
14d7d193 54# Configure the SSL Session Cache: First the mechanism
9d781f9b 55# to use and second the expiring timeout (in seconds).
a1747788
ER
56#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
57#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
58SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 59SSLSessionCacheTimeout 300
d918c925 60
9d781f9b
MM
61##
62## SSL Virtual Host Context
63##
64
061ad5b2 65<VirtualHost _default_:443>
9d781f9b
MM
66# SSL Engine Switch:
67# Enable/Disable SSL for this virtual host.
ec28c761 68SSLEngine on
9d781f9b 69
39440a58 70# Usable SSL protocol flavors:
71# This directive can be used to control the SSL protocol flavors mod_ssl
72# should use when establishing its server environment. Clients then can only
73# connect with one of the provided protocols.
74SSLProtocol all -SSLv2
75
9d781f9b
MM
76# SSL Cipher Suite:
77# List the ciphers that the client is permitted to negotiate.
78# See the mod_ssl documentation for a complete list.
39440a58 79SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM
9d781f9b
MM
80
81# Server Certificate:
82# Point SSLCertificateFile at a PEM encoded certificate. If
83# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
84# pass phrase. Note that a kill -HUP will prompt again. Keep
85# in mind that if you have both an RSA and a DSA certificate you
86# can configure both in parallel (to also allow the use of DSA
87# ciphers, etc.)
9d781f9b
MM
88SSLCertificateFile /etc/httpd/ssl/server.crt
89#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
90
91# Server Private Key:
92# If the key is not combined with the certificate, use this
93# directive to point at the key file. Keep in mind that if
94# you've both a RSA and a DSA private key you can configure
95# both in parallel (to also allow the use of DSA ciphers, etc.)
96SSLCertificateKeyFile /etc/httpd/ssl/server.key
97#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
98
99# Server Certificate Chain:
100# Point SSLCertificateChainFile at a file containing the
101# concatenation of PEM encoded CA certificates which form the
102# certificate chain for the server certificate. Alternatively
103# the referenced file can be the same as SSLCertificateFile
104# when the CA certificates are directly appended to the server
105# certificate for convinience.
106#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
107
108# Certificate Authority (CA):
109# Set the CA certificate verification path where to find CA
110# certificates for client authentication or alternatively one
111# huge file containing all of them (file must be PEM encoded)
112# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
113# to point to the certificate files. Use the provided
114# Makefile to update the hash symlinks after changes.
9d781f9b
MM
115#SSLCACertificatePath /etc/httpd/ssl
116#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
117
118# Certificate Revocation Lists (CRL):
119# Set the CA revocation path where to find CA CRLs for client
120# authentication or alternatively one huge file containing all
121# of them (file must be PEM encoded)
122# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
123# to point to the certificate files. Use the provided
124# Makefile to update the hash symlinks after changes.
9d781f9b
MM
125#SSLCARevocationPath /etc/httpd/ssl
126#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
127
128# Client Authentication (Type):
129# Client certificate verification type and depth. Types are
130# none, optional, require and optional_no_ca. Depth is a
131# number which specifies how deeply to verify the certificate
132# issuer chain before deciding the certificate is not valid.
ec28c761 133#SSLVerifyClient require
134#SSLVerifyDepth 10
135
9d781f9b
MM
136# Access Control:
137# With SSLRequire you can do per-directory access control based
138# on arbitrary complex boolean expressions containing server
139# variable checks and other lookup directives. The syntax is a
140# mixture between C and Perl. See the mod_ssl documentation
141# for more details.
142#<Location />
408714fc
ER
143#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
144# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
145# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
146# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
147# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
148# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
149#</Location>
150
151# SSL Engine Options:
152# Set various options for the SSL engine.
153# o FakeBasicAuth:
408714fc
ER
154# Translate the client X.509 into a Basic Authorisation. This means that
155# the standard Auth/DBMAuth methods can be used for access control. The
156# user name is the `one line' version of the client's X.509 certificate.
157# Note that no password is obtained from the user. Every entry in the user
158# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 159# o ExportCertData:
408714fc
ER
160# This exports two additional environment variables: SSL_CLIENT_CERT and
161# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
162# server (always existing) and the client (only existing when client
163# authentication is used). This can be used to import the certificates
164# into CGI scripts.
9d781f9b 165# o StdEnvVars:
408714fc
ER
166# This exports the standard SSL/TLS related `SSL_*' environment variables.
167# Per default this exportation is switched off for performance reasons,
168# because the extraction step is an expensive operation and is usually
169# useless for serving static content. So one usually enables the
170# exportation for CGI and SSI requests only.
9d781f9b 171# o StrictRequire:
408714fc
ER
172# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
173# under a "Satisfy any" situation, i.e. when it applies access is denied
174# and no other module can change it.
9d781f9b 175# o OptRenegotiate:
408714fc
ER
176# This enables optimized SSL connection renegotiation handling when SSL
177# directives are used in per-directory context.
14d7d193
ER
178#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
179<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 180 SSLOptions +StdEnvVars
14d7d193
ER
181</FilesMatch>
182<Directory "/home/services/httpd/cgi-bin">
408714fc 183 SSLOptions +StdEnvVars
ec28c761 184</Directory>
9d781f9b
MM
185
186# SSL Protocol Adjustments:
187# The safe and default but still SSL/TLS standard compliant shutdown
188# approach is that mod_ssl sends the close notify alert but doesn't wait for
189# the close notify alert from client. When you need a different shutdown
190# approach you can use one of the following variables:
191# o ssl-unclean-shutdown:
408714fc
ER
192# This forces an unclean shutdown when the connection is closed, i.e. no
193# SSL close notify alert is send or allowed to received. This violates
194# the SSL/TLS standard but is needed for some brain-dead browsers. Use
195# this when you receive I/O errors because of the standard approach where
196# mod_ssl sends the close notify alert.
9d781f9b 197# o ssl-accurate-shutdown:
408714fc
ER
198# This forces an accurate shutdown when the connection is closed, i.e. a
199# SSL close notify alert is send and mod_ssl waits for the close notify
200# alert of the client. This is 100% SSL/TLS standard compliant, but in
201# practice often causes hanging connections with brain-dead browsers. Use
202# this only for browsers where you know that their SSL implementation
203# works correctly.
9d781f9b
MM
204# Notice: Most problems of broken clients are also related to the HTTP
205# keep-alive facility, so you usually additionally want to disable
206# keep-alive for those clients, too. Use variable "nokeepalive" for this.
207# Similarly, one has to force some clients to use HTTP/1.0 to workaround
208# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
209# "force-response-1.0" for this.
0a169bc7
ER
210<IfModule mod_setenvif.c>
211 BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
212</IfModule>
9d781f9b
MM
213
214# Per-Server Logging:
215# The home of a custom SSL log file. Use this when you want a
216# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
217#<IfModule mod_log_config.c>
218# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
219# # enable common log too, otherwise you be suprised of no access logs
220# CustomLog logs/access_log common
221#</IfModule>
ec28c761 222
14d7d193 223</VirtualHost>
9d781f9b
MM
224
225</IfModule>
This page took 0.08872 seconds and 4 git commands to generate.