]> git.pld-linux.org Git - packages/apache1-mod_ssl.git/blame - apache-mod_ssl.conf
- spaces->tabs
[packages/apache1-mod_ssl.git] / apache-mod_ssl.conf
CommitLineData
1dd2ee18 1# $Id$
8dc3de6a 2LoadModule ssl_module modules/mod_ssl.so
bf912852
MM
3
4<IfModule mod_ssl.c>
5#
6# This is the Apache server configuration file providing SSL support.
7# It contains the configuration directives to instruct the server how to
8# serve pages over an https connection. For detailing information about these
9# directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
10#
11# For the moment, see <URL:http://www.modssl.org/docs/> for this info.
12# The documents are still being prepared from material donated by the
13# modssl project.
14#
15# Do NOT simply read the instructions in here without understanding
16# what they do. They're here only as hints or reminders. If you are unsure
17# consult the online docs. You have been warned.
18#
19#<IfDefine SSL>
20
21# Until documentation is completed, please check http://www.modssl.org/
22# for additional config examples and module docmentation. Directives
23# and features of mod_ssl are largely unchanged from the mod_ssl project
24# for Apache 1.3.
25
26#
27# When we also provide SSL we have to listen to the
28# standard HTTP port (see above) and to the HTTPS port
29#
759ed8ce 30Listen 443
31
bf912852
MM
32#
33# Dynamic Shared Object (DSO) Support
34#
35# To be able to use the functionality of a module which was built as a DSO you
36# ErrorLog logs/dummy-host.example.com-error_log
37# CustomLog logs/dummy-host.example.com-access_log common
38
759ed8ce 39##
40## SSL Global Context
41##
42## All SSL configuration in this context applies both to
43## the main server and all SSL-enabled virtual hosts.
44##
45
46#
47# Some MIME-types for downloading Certificates and CRLs
48#
49AddType application/x-x509-ca-cert .crt
50AddType application/x-pkcs7-crl .crl
51
52# Pass Phrase Dialog:
53# Configure the pass phrase gathering process.
54# The filtering dialog program (`builtin' is a internal
55# terminal dialog) has to provide the pass phrase on stdout.
56SSLPassPhraseDialog builtin
57
58# Inter-Process Session Cache:
bf912852
MM
59# Configure the SSL Session Cache: First the mechanism
60# to use and second the expiring timeout (in seconds).
c6ee5936
PG
61#SSLSessionCache none
62#SSLSessionCache shmht:logs/ssl_scache(512000)
63#SSLSessionCache shmcb:logs/ssl_scache(512000)
64SSLSessionCache dbm:/var/cache/apache/ssl_scache
65SSLSessionCacheTimeout 300
759ed8ce 66
67# Semaphore:
bf912852 68# Configure the path to the mutual exclusion semaphore the
759ed8ce 69# SSL engine uses internally for inter-process synchronization.
226753ff 70SSLMutex file:/var/run/apache/ssl_mutex
759ed8ce 71
72# Pseudo Random Number Generator (PRNG):
73# Configure one or more sources to seed the PRNG of the
74# SSL library. The seed data should be of good random quality.
bf912852
MM
75# WARNING! On some platforms /dev/random blocks if not enough entropy
76# is available. This means you then cannot use the /dev/random device
77# because it would lead to very long connection times (as long as
78# it requires to make more entropy available). But usually those
79# platforms additionally provide a /dev/urandom device which doesn't
80# block. So, if available, use this one instead. Read the mod_ssl User
81# Manual for more details.
759ed8ce 82SSLRandomSeed startup builtin
83SSLRandomSeed connect builtin
84#SSLRandomSeed startup file:/dev/random 512
85#SSLRandomSeed startup file:/dev/urandom 512
86#SSLRandomSeed connect file:/dev/random 512
87#SSLRandomSeed connect file:/dev/urandom 512
88
bf912852
MM
89##
90## SSL Virtual Host Context
91##
92
7dd601d9 93<VirtualHost _default_:443>
bf912852
MM
94
95# General setup for the virtual host
96DocumentRoot "/home/services/httpd/html"
97ServerName new.host.name:443
98ServerAdmin you@your.address
99ErrorLog /var/log/httpd/error_log
100TransferLog /var/log/httpd/access_log
101
102# SSL Engine Switch:
103# Enable/Disable SSL for this virtual host.
7dd601d9 104SSLEngine on
bf912852
MM
105
106# SSL Cipher Suite:
107# List the ciphers that the client is permitted to negotiate.
108# See the mod_ssl documentation for a complete list.
109SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
110
111# Server Certificate:
112# Point SSLCertificateFile at a PEM encoded certificate. If
113# the certificate is encrypted, then you will be prompted for a
114# pass phrase. Note that a kill -HUP will prompt again. A test
115# certificate can be generated with `make certificate' under
116# built time. Keep in mind that if you've both a RSA and a DSA
117# certificate you can configure both in parallel (to also allow
118# the use of DSA ciphers, etc.)
119SSLCertificateFile /etc/httpd/ssl/server.crt
120#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
121
122# Server Private Key:
123# If the key is not combined with the certificate, use this
124# directive to point at the key file. Keep in mind that if
125# you've both a RSA and a DSA private key you can configure
126# both in parallel (to also allow the use of DSA ciphers, etc.)
127SSLCertificateKeyFile /etc/httpd/ssl/server.key
128#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
129
130# Server Certificate Chain:
131# Point SSLCertificateChainFile at a file containing the
132# concatenation of PEM encoded CA certificates which form the
133# certificate chain for the server certificate. Alternatively
134# the referenced file can be the same as SSLCertificateFile
135# when the CA certificates are directly appended to the server
136# certificate for convinience.
137#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
138
139# Certificate Authority (CA):
140# Set the CA certificate verification path where to find CA
141# certificates for client authentication or alternatively one
142# huge file containing all of them (file must be PEM encoded)
143# Note: Inside SSLCACertificatePath you need hash symlinks
144# to point to the certificate files. Use the provided
145# Makefile to update the hash symlinks after changes.
146#SSLCACertificatePath /etc/httpd/ssl
147#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
148
149# Certificate Revocation Lists (CRL):
150# Set the CA revocation path where to find CA CRLs for client
151# authentication or alternatively one huge file containing all
152# of them (file must be PEM encoded)
153# Note: Inside SSLCARevocationPath you need hash symlinks
154# to point to the certificate files. Use the provided
155# Makefile to update the hash symlinks after changes.
156#SSLCARevocationPath /etc/httpd/ssl
157#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
158
159# Client Authentication (Type):
160# Client certificate verification type and depth. Types are
161# none, optional, require and optional_no_ca. Depth is a
162# number which specifies how deeply to verify the certificate
163# issuer chain before deciding the certificate is not valid.
7dd601d9 164#SSLVerifyClient require
165#SSLVerifyDepth 10
166
bf912852
MM
167# Access Control:
168# With SSLRequire you can do per-directory access control based
169# on arbitrary complex boolean expressions containing server
170# variable checks and other lookup directives. The syntax is a
171# mixture between C and Perl. See the mod_ssl documentation
172# for more details.
173#<Location />
174#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
175# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
176# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
177# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
178# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
179# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
180#</Location>
181
182# SSL Engine Options:
183# Set various options for the SSL engine.
184# o FakeBasicAuth:
185# Translate the client X.509 into a Basic Authorisation. This means that
186# the standard Auth/DBMAuth methods can be used for access control. The
187# user name is the `one line' version of the client's X.509 certificate.
188# Note that no password is obtained from the user. Every entry in the user
189# file needs this password: `xxj31ZMTZzkVA'.
190# o ExportCertData:
191# This exports two additional environment variables: SSL_CLIENT_CERT and
192# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
193# server (always existing) and the client (only existing when client
194# authentication is used). This can be used to import the certificates
195# into CGI scripts.
196# o StdEnvVars:
197# This exports the standard SSL/TLS related `SSL_*' environment variables.
198# Per default this exportation is switched off for performance reasons,
199# because the extraction step is an expensive operation and is usually
200# useless for serving static content. So one usually enables the
201# exportation for CGI and SSI requests only.
202# o CompatEnvVars:
203# This exports obsolete environment variables for backward compatibility
204# to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
205# to provide compatibility to existing CGI scripts.
206# o StrictRequire:
207# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
208# under a "Satisfy any" situation, i.e. when it applies access is denied
209# and no other module can change it.
210# o OptRenegotiate:
211# This enables optimized SSL connection renegotiation handling when SSL
212# directives are used in per-directory context.
7dd601d9 213#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
bf912852 214<Files ~ "\.(cgi|shtml|phtml|php3?)$">
7dd601d9 215 SSLOptions +StdEnvVars
216</Files>
2dbf4e12 217<Directory "/home/services/httpd/cgi-bin/">
7dd601d9 218 SSLOptions +StdEnvVars
219</Directory>
bf912852
MM
220
221# SSL Protocol Adjustments:
222# The safe and default but still SSL/TLS standard compliant shutdown
223# approach is that mod_ssl sends the close notify alert but doesn't wait for
224# the close notify alert from client. When you need a different shutdown
225# approach you can use one of the following variables:
226# o ssl-unclean-shutdown:
227# This forces an unclean shutdown when the connection is closed, i.e. no
228# SSL close notify alert is send or allowed to received. This violates
229# the SSL/TLS standard but is needed for some brain-dead browsers. Use
230# this when you receive I/O errors because of the standard approach where
231# mod_ssl sends the close notify alert.
232# o ssl-accurate-shutdown:
233# This forces an accurate shutdown when the connection is closed, i.e. a
234# SSL close notify alert is send and mod_ssl waits for the close notify
235# alert of the client. This is 100% SSL/TLS standard compliant, but in
236# practice often causes hanging connections with brain-dead browsers. Use
237# this only for browsers where you know that their SSL implementation
238# works correctly.
239# Notice: Most problems of broken clients are also related to the HTTP
240# keep-alive facility, so you usually additionally want to disable
241# keep-alive for those clients, too. Use variable "nokeepalive" for this.
242# Similarly, one has to force some clients to use HTTP/1.0 to workaround
243# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
244# "force-response-1.0" for this.
245SetEnvIf User-Agent ".*MSIE.*" \
246 nokeepalive ssl-unclean-shutdown \
247 downgrade-1.0 force-response-1.0
248
249# Per-Server Logging:
250# The home of a custom SSL log file. Use this when you want a
251# compact non-error SSL logfile on a virtual host basis.
7dd601d9 252CustomLog /var/log/httpd/ssl_request_log \
253 "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
254
255</VirtualHost>
bf912852
MM
256
257
258</IfModule>
1dd2ee18 259# vim: filetype=apache ts=4 sw=4 et
This page took 0.093111 seconds and 4 git commands to generate.