]> git.pld-linux.org Git - packages/apache.git/blame_incremental - apache-mod_ssl.conf
Rediff patches, make rpm4 more happy.
[packages/apache.git] / apache-mod_ssl.conf
... / ...
CommitLineData
1LoadModule ssl_module modules/mod_ssl.so
2
3# This is the Apache server configuration file providing SSL support.
4# It contains the configuration directives to instruct the server how to
5# serve pages over an https connection. For detailing information about these
6# directives see <https://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
7
8<IfModule mod_ssl.c>
9#
10# Pseudo Random Number Generator (PRNG):
11# Configure one or more sources to seed the PRNG of the SSL library.
12# The seed data should be of good random quality.
13# WARNING! On some platforms /dev/random blocks if not enough entropy
14# is available. This means you then cannot use the /dev/random device
15# because it would lead to very long connection times (as long as
16# it requires to make more entropy available). But usually those
17# platforms additionally provide a /dev/urandom device which doesn't
18# block. So, if available, use this one instead. Read the mod_ssl User
19# Manual for more details.
20#
21
22SSLRandomSeed startup file:/dev/urandom 256
23SSLRandomSeed connect builtin
24
25#SSLRandomSeed startup file:/dev/random 512
26#SSLRandomSeed startup file:/dev/urandom 512
27#SSLRandomSeed connect file:/dev/random 512
28#SSLRandomSeed connect file:/dev/urandom 512
29
30
31#
32# When we also provide SSL we have to listen to the
33# standard HTTP port (see above) and to the HTTPS port
34#
35# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
36# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
37#
38Listen 443
39
40##
41## SSL Global Context
42##
43## All SSL configuration in this context applies both to
44## the main server and all SSL-enabled virtual hosts.
45##
46
47# Pass Phrase Dialog:
48# Configure the pass phrase gathering process.
49# The filtering dialog program (`builtin' is a internal
50# terminal dialog) has to provide the pass phrase on stdout.
51SSLPassPhraseDialog builtin
52
53# Inter-Process Session Cache:
54# Configure the SSL Session Cache: First the mechanism
55# to use and second the expiring timeout (in seconds).
56#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
57#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
58SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
59SSLSessionCacheTimeout 300
60
61# https://ssl-config.mozilla.org/#server=apache&server-version=2.4.39&config=modern&hsts=false
62
63# intermediate configuration, tweak to your needs
64SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
65SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
66SSLHonorCipherOrder off
67SSLSessionTickets off
68
69SSLCompression off
70
71# OCSP Stapling
72SSLUseStapling off
73SSLStaplingResponderTimeout 5
74SSLStaplingReturnResponderErrors off
75SSLStaplingCache shmcb:/var/cache/httpd/ocsp(128000)
76
77# Whether to allow non-SNI clients to access a name-based virtual host.
78#SSLStrictSNIVHostCheck on
79
80##
81## SSL Virtual Host Context
82##
83
84<VirtualHost _default_:443>
85# SSL Engine Switch:
86# Enable/Disable SSL for this virtual host.
87SSLEngine on
88
89# Enable, if you have real ssl cert and want to cache OCSP
90# https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
91SSLUseStapling off
92
93# Server Certificate:
94# Point SSLCertificateFile at a PEM encoded certificate. If
95# the certificate is encrypted, then you will be prompted for a
96# pass phrase. Note that a kill -HUP will prompt again. Keep
97# in mind that if you have both an RSA and a DSA certificate you
98# can configure both in parallel (to also allow the use of DSA
99# ciphers, etc.)
100SSLCertificateFile /etc/httpd/ssl/server.crt
101#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
102
103# Server Private Key:
104# If the key is not combined with the certificate, use this
105# directive to point at the key file. Keep in mind that if
106# you've both a RSA and a DSA private key you can configure
107# both in parallel (to also allow the use of DSA ciphers, etc.)
108SSLCertificateKeyFile /etc/httpd/ssl/server.key
109#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
110
111# Server Certificate Chain:
112# Point SSLCertificateChainFile at a file containing the
113# concatenation of PEM encoded CA certificates which form the
114# certificate chain for the server certificate. Alternatively
115# the referenced file can be the same as SSLCertificateFile
116# when the CA certificates are directly appended to the server
117# certificate for convinience.
118#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
119
120# Certificate Authority (CA):
121# Set the CA certificate verification path where to find CA
122# certificates for client authentication or alternatively one
123# huge file containing all of them (file must be PEM encoded)
124# Note: Inside SSLCACertificatePath you need hash symlinks
125# to point to the certificate files. Use the provided
126# Makefile to update the hash symlinks after changes.
127#SSLCACertificatePath /etc/httpd/ssl
128#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
129
130# Certificate Revocation Lists (CRL):
131# Set the CA revocation path where to find CA CRLs for client
132# authentication or alternatively one huge file containing all
133# of them (file must be PEM encoded)
134# Note: Inside SSLCARevocationPath you need hash symlinks
135# to point to the certificate files. Use the provided
136# Makefile to update the hash symlinks after changes.
137#SSLCARevocationPath /etc/httpd/ssl
138#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
139
140# Client Authentication (Type):
141# Client certificate verification type and depth. Types are
142# none, optional, require and optional_no_ca. Depth is a
143# number which specifies how deeply to verify the certificate
144# issuer chain before deciding the certificate is not valid.
145#SSLVerifyClient require
146#SSLVerifyDepth 10
147
148# Access Control:
149# With SSLRequire you can do per-directory access control based
150# on arbitrary complex boolean expressions containing server
151# variable checks and other lookup directives. The syntax is a
152# mixture between C and Perl. See the mod_ssl documentation
153# for more details.
154#<Location />
155#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
156# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
157# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
158# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
159# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
160# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
161#</Location>
162
163# SSL Engine Options:
164# Set various options for the SSL engine.
165# o FakeBasicAuth:
166# Translate the client X.509 into a Basic Authorisation. This means that
167# the standard Auth/DBMAuth methods can be used for access control. The
168# user name is the `one line' version of the client's X.509 certificate.
169# Note that no password is obtained from the user. Every entry in the user
170# file needs this password: `xxj31ZMTZzkVA'.
171# o ExportCertData:
172# This exports two additional environment variables: SSL_CLIENT_CERT and
173# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
174# server (always existing) and the client (only existing when client
175# authentication is used). This can be used to import the certificates
176# into CGI scripts.
177# o StdEnvVars:
178# This exports the standard SSL/TLS related `SSL_*' environment variables.
179# Per default this exportation is switched off for performance reasons,
180# because the extraction step is an expensive operation and is usually
181# useless for serving static content. So one usually enables the
182# exportation for CGI and SSI requests only.
183# o StrictRequire:
184# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
185# under a "Satisfy any" situation, i.e. when it applies access is denied
186# and no other module can change it.
187# o OptRenegotiate:
188# This enables optimized SSL connection renegotiation handling when SSL
189# directives are used in per-directory context.
190#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
191<FilesMatch "\.(cgi|shtml|phtml|php)$">
192 SSLOptions +StdEnvVars
193</FilesMatch>
194<Directory "/home/services/httpd/cgi-bin">
195 SSLOptions +StdEnvVars
196</Directory>
197
198# SSL Protocol Adjustments:
199# The safe and default but still SSL/TLS standard compliant shutdown
200# approach is that mod_ssl sends the close notify alert but doesn't wait for
201# the close notify alert from client. When you need a different shutdown
202# approach you can use one of the following variables:
203# o ssl-unclean-shutdown:
204# This forces an unclean shutdown when the connection is closed, i.e. no
205# SSL close notify alert is send or allowed to received. This violates
206# the SSL/TLS standard but is needed for some brain-dead browsers. Use
207# this when you receive I/O errors because of the standard approach where
208# mod_ssl sends the close notify alert.
209# o ssl-accurate-shutdown:
210# This forces an accurate shutdown when the connection is closed, i.e. a
211# SSL close notify alert is send and mod_ssl waits for the close notify
212# alert of the client. This is 100% SSL/TLS standard compliant, but in
213# practice often causes hanging connections with brain-dead browsers. Use
214# this only for browsers where you know that their SSL implementation
215# works correctly.
216# Notice: Most problems of broken clients are also related to the HTTP
217# keep-alive facility, so you usually additionally want to disable
218# keep-alive for those clients, too. Use variable "nokeepalive" for this.
219# Similarly, one has to force some clients to use HTTP/1.0 to workaround
220# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
221# "force-response-1.0" for this.
222<IfModule mod_setenvif.c>
223 BrowserMatch ".*MSIE [2-5]\..*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
224 BrowserMatch ".*MSIE [6-9]\..*" ssl-unclean-shutdown
225</IfModule>
226
227# Per-Server Logging:
228# The home of a custom SSL log file. Use this when you want a
229# compact non-error SSL logfile on a virtual host basis.
230#<IfModule mod_log_config.c>
231# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
232# # enable common log too, otherwise you be suprised of no access logs
233# CustomLog logs/access_log common
234#</IfModule>
235
236</VirtualHost>
237
238</IfModule>
This page took 0.025226 seconds and 4 git commands to generate.