]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl.conf
- typo
[packages/apache.git] / apache-mod_ssl.conf
CommitLineData
1fee6743 1# $Id$
408714fc 2LoadModule ssl_module modules/mod_ssl.so
9d781f9b 3
9d781f9b
MM
4# This is the Apache server configuration file providing SSL support.
5# It contains the configuration directives to instruct the server how to
14d7d193
ER
6# serve pages over an https connection. For detailing information about these
7# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
8
9<IfModule mod_ssl.c>
9d781f9b 10#
14d7d193
ER
11# Pseudo Random Number Generator (PRNG):
12# Configure one or more sources to seed the PRNG of the SSL library.
13# The seed data should be of good random quality.
14# WARNING! On some platforms /dev/random blocks if not enough entropy
15# is available. This means you then cannot use the /dev/random device
16# because it would lead to very long connection times (as long as
17# it requires to make more entropy available). But usually those
18# platforms additionally provide a /dev/urandom device which doesn't
19# block. So, if available, use this one instead. Read the mod_ssl User
20# Manual for more details.
9d781f9b 21#
14d7d193
ER
22#SSLRandomSeed startup file:/dev/random 512
23#SSLRandomSeed startup file:/dev/urandom 512
24#SSLRandomSeed connect file:/dev/random 512
25#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 26
9d781f9b
MM
27
28#
14d7d193 29# When we also provide SSL we have to listen to the
9d781f9b
MM
30# standard HTTP port (see above) and to the HTTPS port
31#
14d7d193 32# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 33# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 34#
14d7d193 35Listen 443
9d781f9b 36
d918c925 37##
38## SSL Global Context
39##
40## All SSL configuration in this context applies both to
41## the main server and all SSL-enabled virtual hosts.
42##
43
d918c925 44# Pass Phrase Dialog:
45# Configure the pass phrase gathering process.
46# The filtering dialog program (`builtin' is a internal
47# terminal dialog) has to provide the pass phrase on stdout.
48SSLPassPhraseDialog builtin
49
50# Inter-Process Session Cache:
14d7d193 51# Configure the SSL Session Cache: First the mechanism
9d781f9b 52# to use and second the expiring timeout (in seconds).
a1747788
ER
53#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
54#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
55SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 56SSLSessionCacheTimeout 300
d918c925 57
58# Semaphore:
9d781f9b 59# Configure the path to the mutual exclusion semaphore the
14d7d193 60# SSL engine uses internally for inter-process synchronization.
a1747788 61SSLMutex file:/var/run/httpd/ssl_mutex
d918c925 62
9d781f9b
MM
63##
64## SSL Virtual Host Context
65##
66
4add7804 67NameVirtualHost *:443
68<VirtualHost *:443>
9d781f9b
MM
69# SSL Engine Switch:
70# Enable/Disable SSL for this virtual host.
ec28c761 71SSLEngine on
9d781f9b 72
39440a58 73# Usable SSL protocol flavors:
74# This directive can be used to control the SSL protocol flavors mod_ssl
75# should use when establishing its server environment. Clients then can only
76# connect with one of the provided protocols.
77SSLProtocol all -SSLv2
78
9d781f9b
MM
79# SSL Cipher Suite:
80# List the ciphers that the client is permitted to negotiate.
81# See the mod_ssl documentation for a complete list.
39440a58 82SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM
9d781f9b
MM
83
84# Server Certificate:
85# Point SSLCertificateFile at a PEM encoded certificate. If
86# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
87# pass phrase. Note that a kill -HUP will prompt again. Keep
88# in mind that if you have both an RSA and a DSA certificate you
89# can configure both in parallel (to also allow the use of DSA
90# ciphers, etc.)
9d781f9b
MM
91SSLCertificateFile /etc/httpd/ssl/server.crt
92#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
93
94# Server Private Key:
95# If the key is not combined with the certificate, use this
96# directive to point at the key file. Keep in mind that if
97# you've both a RSA and a DSA private key you can configure
98# both in parallel (to also allow the use of DSA ciphers, etc.)
99SSLCertificateKeyFile /etc/httpd/ssl/server.key
100#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
101
102# Server Certificate Chain:
103# Point SSLCertificateChainFile at a file containing the
104# concatenation of PEM encoded CA certificates which form the
105# certificate chain for the server certificate. Alternatively
106# the referenced file can be the same as SSLCertificateFile
107# when the CA certificates are directly appended to the server
108# certificate for convinience.
109#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
110
111# Certificate Authority (CA):
112# Set the CA certificate verification path where to find CA
113# certificates for client authentication or alternatively one
114# huge file containing all of them (file must be PEM encoded)
115# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
116# to point to the certificate files. Use the provided
117# Makefile to update the hash symlinks after changes.
9d781f9b
MM
118#SSLCACertificatePath /etc/httpd/ssl
119#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
120
121# Certificate Revocation Lists (CRL):
122# Set the CA revocation path where to find CA CRLs for client
123# authentication or alternatively one huge file containing all
124# of them (file must be PEM encoded)
125# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
126# to point to the certificate files. Use the provided
127# Makefile to update the hash symlinks after changes.
9d781f9b
MM
128#SSLCARevocationPath /etc/httpd/ssl
129#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
130
131# Client Authentication (Type):
132# Client certificate verification type and depth. Types are
133# none, optional, require and optional_no_ca. Depth is a
134# number which specifies how deeply to verify the certificate
135# issuer chain before deciding the certificate is not valid.
ec28c761 136#SSLVerifyClient require
137#SSLVerifyDepth 10
138
9d781f9b
MM
139# Access Control:
140# With SSLRequire you can do per-directory access control based
141# on arbitrary complex boolean expressions containing server
142# variable checks and other lookup directives. The syntax is a
143# mixture between C and Perl. See the mod_ssl documentation
144# for more details.
145#<Location />
408714fc
ER
146#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
147# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
148# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
149# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
150# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
151# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
152#</Location>
153
154# SSL Engine Options:
155# Set various options for the SSL engine.
156# o FakeBasicAuth:
408714fc
ER
157# Translate the client X.509 into a Basic Authorisation. This means that
158# the standard Auth/DBMAuth methods can be used for access control. The
159# user name is the `one line' version of the client's X.509 certificate.
160# Note that no password is obtained from the user. Every entry in the user
161# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 162# o ExportCertData:
408714fc
ER
163# This exports two additional environment variables: SSL_CLIENT_CERT and
164# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
165# server (always existing) and the client (only existing when client
166# authentication is used). This can be used to import the certificates
167# into CGI scripts.
9d781f9b 168# o StdEnvVars:
408714fc
ER
169# This exports the standard SSL/TLS related `SSL_*' environment variables.
170# Per default this exportation is switched off for performance reasons,
171# because the extraction step is an expensive operation and is usually
172# useless for serving static content. So one usually enables the
173# exportation for CGI and SSI requests only.
9d781f9b 174# o StrictRequire:
408714fc
ER
175# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
176# under a "Satisfy any" situation, i.e. when it applies access is denied
177# and no other module can change it.
9d781f9b 178# o OptRenegotiate:
408714fc
ER
179# This enables optimized SSL connection renegotiation handling when SSL
180# directives are used in per-directory context.
14d7d193
ER
181#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
182<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 183 SSLOptions +StdEnvVars
14d7d193
ER
184</FilesMatch>
185<Directory "/home/services/httpd/cgi-bin">
408714fc 186 SSLOptions +StdEnvVars
ec28c761 187</Directory>
9d781f9b
MM
188
189# SSL Protocol Adjustments:
190# The safe and default but still SSL/TLS standard compliant shutdown
191# approach is that mod_ssl sends the close notify alert but doesn't wait for
192# the close notify alert from client. When you need a different shutdown
193# approach you can use one of the following variables:
194# o ssl-unclean-shutdown:
408714fc
ER
195# This forces an unclean shutdown when the connection is closed, i.e. no
196# SSL close notify alert is send or allowed to received. This violates
197# the SSL/TLS standard but is needed for some brain-dead browsers. Use
198# this when you receive I/O errors because of the standard approach where
199# mod_ssl sends the close notify alert.
9d781f9b 200# o ssl-accurate-shutdown:
408714fc
ER
201# This forces an accurate shutdown when the connection is closed, i.e. a
202# SSL close notify alert is send and mod_ssl waits for the close notify
203# alert of the client. This is 100% SSL/TLS standard compliant, but in
204# practice often causes hanging connections with brain-dead browsers. Use
205# this only for browsers where you know that their SSL implementation
206# works correctly.
9d781f9b
MM
207# Notice: Most problems of broken clients are also related to the HTTP
208# keep-alive facility, so you usually additionally want to disable
209# keep-alive for those clients, too. Use variable "nokeepalive" for this.
210# Similarly, one has to force some clients to use HTTP/1.0 to workaround
211# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
212# "force-response-1.0" for this.
0a169bc7
ER
213<IfModule mod_setenvif.c>
214 BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
215</IfModule>
9d781f9b
MM
216
217# Per-Server Logging:
218# The home of a custom SSL log file. Use this when you want a
219# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
220#<IfModule mod_log_config.c>
221# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
222# # enable common log too, otherwise you be suprised of no access logs
223# CustomLog logs/access_log common
224#</IfModule>
ec28c761 225
14d7d193 226</VirtualHost>
9d781f9b
MM
227
228</IfModule>
This page took 0.144197 seconds and 4 git commands to generate.