]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl-vhost.conf
- disable itk by default (last release 2009), try mod_ruid2
[packages/apache.git] / apache-mod_ssl-vhost.conf
CommitLineData
1fee6743 1# $Id$
408714fc 2LoadModule ssl_module modules/mod_ssl.so
9d781f9b 3
9d781f9b
MM
4# This is the Apache server configuration file providing SSL support.
5# It contains the configuration directives to instruct the server how to
14d7d193
ER
6# serve pages over an https connection. For detailing information about these
7# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
8
9<IfModule mod_ssl.c>
9d781f9b 10#
14d7d193
ER
11# Pseudo Random Number Generator (PRNG):
12# Configure one or more sources to seed the PRNG of the SSL library.
13# The seed data should be of good random quality.
14# WARNING! On some platforms /dev/random blocks if not enough entropy
15# is available. This means you then cannot use the /dev/random device
16# because it would lead to very long connection times (as long as
17# it requires to make more entropy available). But usually those
18# platforms additionally provide a /dev/urandom device which doesn't
19# block. So, if available, use this one instead. Read the mod_ssl User
20# Manual for more details.
9d781f9b 21#
14d7d193
ER
22#SSLRandomSeed startup file:/dev/random 512
23#SSLRandomSeed startup file:/dev/urandom 512
24#SSLRandomSeed connect file:/dev/random 512
25#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 26
9d781f9b
MM
27
28#
14d7d193 29# When we also provide SSL we have to listen to the
9d781f9b
MM
30# standard HTTP port (see above) and to the HTTPS port
31#
14d7d193 32# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 33# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 34#
14d7d193 35Listen 443
9d781f9b 36
d918c925 37##
38## SSL Global Context
39##
40## All SSL configuration in this context applies both to
41## the main server and all SSL-enabled virtual hosts.
42##
43
d918c925 44# Pass Phrase Dialog:
45# Configure the pass phrase gathering process.
46# The filtering dialog program (`builtin' is a internal
47# terminal dialog) has to provide the pass phrase on stdout.
48SSLPassPhraseDialog builtin
49
50# Inter-Process Session Cache:
14d7d193 51# Configure the SSL Session Cache: First the mechanism
9d781f9b 52# to use and second the expiring timeout (in seconds).
a1747788
ER
53#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
54#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
55SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 56SSLSessionCacheTimeout 300
d918c925 57
58# Semaphore:
9d781f9b 59# Configure the path to the mutual exclusion semaphore the
14d7d193 60# SSL engine uses internally for inter-process synchronization.
a1747788 61SSLMutex file:/var/run/httpd/ssl_mutex
d918c925 62
9d781f9b
MM
63##
64## SSL Virtual Host Context
65##
66
4add7804 67NameVirtualHost *:443
68<VirtualHost *:443>
9d781f9b
MM
69# SSL Engine Switch:
70# Enable/Disable SSL for this virtual host.
ec28c761 71SSLEngine on
9d781f9b
MM
72
73# SSL Cipher Suite:
74# List the ciphers that the client is permitted to negotiate.
75# See the mod_ssl documentation for a complete list.
4add7804 76SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM:+eNULL
9d781f9b
MM
77
78# Server Certificate:
79# Point SSLCertificateFile at a PEM encoded certificate. If
80# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
81# pass phrase. Note that a kill -HUP will prompt again. Keep
82# in mind that if you have both an RSA and a DSA certificate you
83# can configure both in parallel (to also allow the use of DSA
84# ciphers, etc.)
9d781f9b
MM
85SSLCertificateFile /etc/httpd/ssl/server.crt
86#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
87
88# Server Private Key:
89# If the key is not combined with the certificate, use this
90# directive to point at the key file. Keep in mind that if
91# you've both a RSA and a DSA private key you can configure
92# both in parallel (to also allow the use of DSA ciphers, etc.)
93SSLCertificateKeyFile /etc/httpd/ssl/server.key
94#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
95
96# Server Certificate Chain:
97# Point SSLCertificateChainFile at a file containing the
98# concatenation of PEM encoded CA certificates which form the
99# certificate chain for the server certificate. Alternatively
100# the referenced file can be the same as SSLCertificateFile
101# when the CA certificates are directly appended to the server
102# certificate for convinience.
103#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
104
105# Certificate Authority (CA):
106# Set the CA certificate verification path where to find CA
107# certificates for client authentication or alternatively one
108# huge file containing all of them (file must be PEM encoded)
109# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
110# to point to the certificate files. Use the provided
111# Makefile to update the hash symlinks after changes.
9d781f9b
MM
112#SSLCACertificatePath /etc/httpd/ssl
113#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
114
115# Certificate Revocation Lists (CRL):
116# Set the CA revocation path where to find CA CRLs for client
117# authentication or alternatively one huge file containing all
118# of them (file must be PEM encoded)
119# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
120# to point to the certificate files. Use the provided
121# Makefile to update the hash symlinks after changes.
9d781f9b
MM
122#SSLCARevocationPath /etc/httpd/ssl
123#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
124
125# Client Authentication (Type):
126# Client certificate verification type and depth. Types are
127# none, optional, require and optional_no_ca. Depth is a
128# number which specifies how deeply to verify the certificate
129# issuer chain before deciding the certificate is not valid.
ec28c761 130#SSLVerifyClient require
131#SSLVerifyDepth 10
132
9d781f9b
MM
133# Access Control:
134# With SSLRequire you can do per-directory access control based
135# on arbitrary complex boolean expressions containing server
136# variable checks and other lookup directives. The syntax is a
137# mixture between C and Perl. See the mod_ssl documentation
138# for more details.
139#<Location />
408714fc
ER
140#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
141# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
142# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
143# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
144# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
145# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
146#</Location>
147
148# SSL Engine Options:
149# Set various options for the SSL engine.
150# o FakeBasicAuth:
408714fc
ER
151# Translate the client X.509 into a Basic Authorisation. This means that
152# the standard Auth/DBMAuth methods can be used for access control. The
153# user name is the `one line' version of the client's X.509 certificate.
154# Note that no password is obtained from the user. Every entry in the user
155# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 156# o ExportCertData:
408714fc
ER
157# This exports two additional environment variables: SSL_CLIENT_CERT and
158# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
159# server (always existing) and the client (only existing when client
160# authentication is used). This can be used to import the certificates
161# into CGI scripts.
9d781f9b 162# o StdEnvVars:
408714fc
ER
163# This exports the standard SSL/TLS related `SSL_*' environment variables.
164# Per default this exportation is switched off for performance reasons,
165# because the extraction step is an expensive operation and is usually
166# useless for serving static content. So one usually enables the
167# exportation for CGI and SSI requests only.
9d781f9b 168# o StrictRequire:
408714fc
ER
169# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
170# under a "Satisfy any" situation, i.e. when it applies access is denied
171# and no other module can change it.
9d781f9b 172# o OptRenegotiate:
408714fc
ER
173# This enables optimized SSL connection renegotiation handling when SSL
174# directives are used in per-directory context.
14d7d193
ER
175#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
176<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 177 SSLOptions +StdEnvVars
14d7d193
ER
178</FilesMatch>
179<Directory "/home/services/httpd/cgi-bin">
408714fc 180 SSLOptions +StdEnvVars
ec28c761 181</Directory>
9d781f9b
MM
182
183# SSL Protocol Adjustments:
184# The safe and default but still SSL/TLS standard compliant shutdown
185# approach is that mod_ssl sends the close notify alert but doesn't wait for
186# the close notify alert from client. When you need a different shutdown
187# approach you can use one of the following variables:
188# o ssl-unclean-shutdown:
408714fc
ER
189# This forces an unclean shutdown when the connection is closed, i.e. no
190# SSL close notify alert is send or allowed to received. This violates
191# the SSL/TLS standard but is needed for some brain-dead browsers. Use
192# this when you receive I/O errors because of the standard approach where
193# mod_ssl sends the close notify alert.
9d781f9b 194# o ssl-accurate-shutdown:
408714fc
ER
195# This forces an accurate shutdown when the connection is closed, i.e. a
196# SSL close notify alert is send and mod_ssl waits for the close notify
197# alert of the client. This is 100% SSL/TLS standard compliant, but in
198# practice often causes hanging connections with brain-dead browsers. Use
199# this only for browsers where you know that their SSL implementation
200# works correctly.
9d781f9b
MM
201# Notice: Most problems of broken clients are also related to the HTTP
202# keep-alive facility, so you usually additionally want to disable
203# keep-alive for those clients, too. Use variable "nokeepalive" for this.
204# Similarly, one has to force some clients to use HTTP/1.0 to workaround
205# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
206# "force-response-1.0" for this.
0a169bc7
ER
207<IfModule mod_setenvif.c>
208 BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
209</IfModule>
9d781f9b
MM
210
211# Per-Server Logging:
212# The home of a custom SSL log file. Use this when you want a
213# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
214#<IfModule mod_log_config.c>
215# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
216# # enable common log too, otherwise you be suprised of no access logs
217# CustomLog logs/access_log common
218#</IfModule>
ec28c761 219
14d7d193 220</VirtualHost>
9d781f9b
MM
221
222</IfModule>
This page took 0.076706 seconds and 4 git commands to generate.