]> git.pld-linux.org Git - packages/lighttpd.git/blobdiff - ssl.conf
Fix ssl global init
[packages/lighttpd.git] / ssl.conf
index 341de4880560a03efaf3903e22704299ca3020de..6e454282d2e76c28e4fd8ac84afd665bbf5e4918 100644 (file)
--- a/ssl.conf
+++ b/ssl.conf
@@ -19,40 +19,35 @@ $SERVER["socket"] ==     ":443" { ssl.engine = "enable" }
 $SERVER["socket"] == "[::]:443" { ssl.engine = "enable" }
 
 $HTTP["scheme"] == "https" {
-       protocol = "https://"
-       # ssl.pemfile: path to the PEM file for SSL support
-       # (Should contain both the private key and the certificate)
-       ## If you have a .crt and a .key file, cat them together into a single PEM file:
-       ## $ cat lighttpd.key lighttpd.crt > lighttpd.pem
-       ssl.pemfile = "/etc/lighttpd/ssl/server.pem"
+       # HTTP Strict Transport Security (63072000 seconds is around 2 years)
+       setenv.add-response-header = (
+               "Strict-Transport-Security" => "max-age=63072000"
+       )
+}
+
+# ssl.pemfile: path to the PEM file for SSL support
+# (Should contain both the private key and the certificate)
+## If you have a .crt and a .key file, cat them together into a single PEM file:
+## $ cat lighttpd.key lighttpd.crt > lighttpd.pem
+ssl.pemfile = "/etc/lighttpd/ssl/server.pem"
 #      ssl.privkey = "/path/to/private_key"
-       # ssl.ca-file: path to the CA file for support of chained certificates
+# ssl.ca-file: path to the CA file for support of chained certificates
 #      ssl.ca-file = "/etc/lighttpd/ssl/chain.pem"
 
-       # OCSP stapling (input file must be maintained by external script)
-       # https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL#OCSP-Stapling
+# OCSP stapling (input file must be maintained by external script)
+# https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL#OCSP-Stapling
 #      ssl.stapling-file = "/path/to/cert-staple.der"
 
-       # Compression is by default off at compile-time, but use if needed
+# Compression is by default off at compile-time, but use if needed
 #      ssl.use-compression = "disable"
 
-       # Environment flag for HTTPS enabled
+# Environment flag for HTTPS enabled
 #      setenv.add-environment = (
 #              "HTTPS" => "on"
 #      )
 
-       ssl.openssl.ssl-conf-cmd = ("MinProtocol" => "TLSv1.2")
-       ssl.openssl.ssl-conf-cmd += ("Options" => "-ServerPreference")
-       # TLS modules besides mod_openssl might name ciphers differently
-       # See https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL
-       ssl.openssl.ssl-conf-cmd += ("CipherString" => "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305")
-
-       # HTTP Strict Transport Security (63072000 seconds is around 2 years)
-       setenv.add-response-header = (
-               "Strict-Transport-Security" => "max-age=63072000"
-       )
-
-       $HTTP["useragent"] =~ "MSIE" {
-               server.max-keep-alive-requests = 0
-       }
-}
+ssl.openssl.ssl-conf-cmd = ("MinProtocol" => "TLSv1.2")
+ssl.openssl.ssl-conf-cmd += ("Options" => "-ServerPreference")
+# TLS modules besides mod_openssl might name ciphers differently
+# See https://redmine.lighttpd.net/projects/lighttpd/wiki/Docs_SSL
+ssl.openssl.ssl-conf-cmd += ("CipherString" => "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305")
This page took 0.085845 seconds and 4 git commands to generate.