]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl.conf
Disable compression on the SSL level (CRIME attack).
[packages/apache.git] / apache-mod_ssl.conf
CommitLineData
1fee6743 1# $Id$
408714fc 2LoadModule ssl_module modules/mod_ssl.so
9d781f9b 3
9d781f9b
MM
4# This is the Apache server configuration file providing SSL support.
5# It contains the configuration directives to instruct the server how to
14d7d193
ER
6# serve pages over an https connection. For detailing information about these
7# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
8
9<IfModule mod_ssl.c>
9d781f9b 10#
14d7d193
ER
11# Pseudo Random Number Generator (PRNG):
12# Configure one or more sources to seed the PRNG of the SSL library.
13# The seed data should be of good random quality.
14# WARNING! On some platforms /dev/random blocks if not enough entropy
15# is available. This means you then cannot use the /dev/random device
16# because it would lead to very long connection times (as long as
17# it requires to make more entropy available). But usually those
18# platforms additionally provide a /dev/urandom device which doesn't
19# block. So, if available, use this one instead. Read the mod_ssl User
20# Manual for more details.
9d781f9b 21#
14d7d193
ER
22#SSLRandomSeed startup file:/dev/random 512
23#SSLRandomSeed startup file:/dev/urandom 512
24#SSLRandomSeed connect file:/dev/random 512
25#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 26
9d781f9b
MM
27
28#
14d7d193 29# When we also provide SSL we have to listen to the
9d781f9b
MM
30# standard HTTP port (see above) and to the HTTPS port
31#
14d7d193 32# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 33# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 34#
14d7d193 35Listen 443
9d781f9b 36
d918c925 37##
38## SSL Global Context
39##
40## All SSL configuration in this context applies both to
41## the main server and all SSL-enabled virtual hosts.
42##
43
d918c925 44# Pass Phrase Dialog:
45# Configure the pass phrase gathering process.
46# The filtering dialog program (`builtin' is a internal
47# terminal dialog) has to provide the pass phrase on stdout.
48SSLPassPhraseDialog builtin
49
50# Inter-Process Session Cache:
14d7d193 51# Configure the SSL Session Cache: First the mechanism
9d781f9b 52# to use and second the expiring timeout (in seconds).
a1747788
ER
53#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
54#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
55SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 56SSLSessionCacheTimeout 300
d918c925 57
58# Semaphore:
9d781f9b 59# Configure the path to the mutual exclusion semaphore the
14d7d193 60# SSL engine uses internally for inter-process synchronization.
a1747788 61SSLMutex file:/var/run/httpd/ssl_mutex
d918c925 62
77cad013
PS
63# Disallow compression on the SSL level. Enabling this allows for CRIME attack!
64SSLCompression off
65
9d781f9b
MM
66##
67## SSL Virtual Host Context
68##
69
4add7804 70NameVirtualHost *:443
71<VirtualHost *:443>
9d781f9b
MM
72# SSL Engine Switch:
73# Enable/Disable SSL for this virtual host.
ec28c761 74SSLEngine on
9d781f9b 75
39440a58 76# Usable SSL protocol flavors:
77# This directive can be used to control the SSL protocol flavors mod_ssl
78# should use when establishing its server environment. Clients then can only
79# connect with one of the provided protocols.
80SSLProtocol all -SSLv2
81
9d781f9b
MM
82# SSL Cipher Suite:
83# List the ciphers that the client is permitted to negotiate.
84# See the mod_ssl documentation for a complete list.
39440a58 85SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM
9d781f9b
MM
86
87# Server Certificate:
88# Point SSLCertificateFile at a PEM encoded certificate. If
89# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
90# pass phrase. Note that a kill -HUP will prompt again. Keep
91# in mind that if you have both an RSA and a DSA certificate you
92# can configure both in parallel (to also allow the use of DSA
93# ciphers, etc.)
9d781f9b
MM
94SSLCertificateFile /etc/httpd/ssl/server.crt
95#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
96
97# Server Private Key:
98# If the key is not combined with the certificate, use this
99# directive to point at the key file. Keep in mind that if
100# you've both a RSA and a DSA private key you can configure
101# both in parallel (to also allow the use of DSA ciphers, etc.)
102SSLCertificateKeyFile /etc/httpd/ssl/server.key
103#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
104
105# Server Certificate Chain:
106# Point SSLCertificateChainFile at a file containing the
107# concatenation of PEM encoded CA certificates which form the
108# certificate chain for the server certificate. Alternatively
109# the referenced file can be the same as SSLCertificateFile
110# when the CA certificates are directly appended to the server
111# certificate for convinience.
112#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
113
114# Certificate Authority (CA):
115# Set the CA certificate verification path where to find CA
116# certificates for client authentication or alternatively one
117# huge file containing all of them (file must be PEM encoded)
118# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
119# to point to the certificate files. Use the provided
120# Makefile to update the hash symlinks after changes.
9d781f9b
MM
121#SSLCACertificatePath /etc/httpd/ssl
122#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
123
124# Certificate Revocation Lists (CRL):
125# Set the CA revocation path where to find CA CRLs for client
126# authentication or alternatively one huge file containing all
127# of them (file must be PEM encoded)
128# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
129# to point to the certificate files. Use the provided
130# Makefile to update the hash symlinks after changes.
9d781f9b
MM
131#SSLCARevocationPath /etc/httpd/ssl
132#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
133
134# Client Authentication (Type):
135# Client certificate verification type and depth. Types are
136# none, optional, require and optional_no_ca. Depth is a
137# number which specifies how deeply to verify the certificate
138# issuer chain before deciding the certificate is not valid.
ec28c761 139#SSLVerifyClient require
140#SSLVerifyDepth 10
141
9d781f9b
MM
142# Access Control:
143# With SSLRequire you can do per-directory access control based
144# on arbitrary complex boolean expressions containing server
145# variable checks and other lookup directives. The syntax is a
146# mixture between C and Perl. See the mod_ssl documentation
147# for more details.
148#<Location />
408714fc
ER
149#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
150# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
151# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
152# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
153# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
154# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
155#</Location>
156
157# SSL Engine Options:
158# Set various options for the SSL engine.
159# o FakeBasicAuth:
408714fc
ER
160# Translate the client X.509 into a Basic Authorisation. This means that
161# the standard Auth/DBMAuth methods can be used for access control. The
162# user name is the `one line' version of the client's X.509 certificate.
163# Note that no password is obtained from the user. Every entry in the user
164# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 165# o ExportCertData:
408714fc
ER
166# This exports two additional environment variables: SSL_CLIENT_CERT and
167# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
168# server (always existing) and the client (only existing when client
169# authentication is used). This can be used to import the certificates
170# into CGI scripts.
9d781f9b 171# o StdEnvVars:
408714fc
ER
172# This exports the standard SSL/TLS related `SSL_*' environment variables.
173# Per default this exportation is switched off for performance reasons,
174# because the extraction step is an expensive operation and is usually
175# useless for serving static content. So one usually enables the
176# exportation for CGI and SSI requests only.
9d781f9b 177# o StrictRequire:
408714fc
ER
178# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
179# under a "Satisfy any" situation, i.e. when it applies access is denied
180# and no other module can change it.
9d781f9b 181# o OptRenegotiate:
408714fc
ER
182# This enables optimized SSL connection renegotiation handling when SSL
183# directives are used in per-directory context.
14d7d193
ER
184#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
185<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 186 SSLOptions +StdEnvVars
14d7d193
ER
187</FilesMatch>
188<Directory "/home/services/httpd/cgi-bin">
408714fc 189 SSLOptions +StdEnvVars
ec28c761 190</Directory>
9d781f9b
MM
191
192# SSL Protocol Adjustments:
193# The safe and default but still SSL/TLS standard compliant shutdown
194# approach is that mod_ssl sends the close notify alert but doesn't wait for
195# the close notify alert from client. When you need a different shutdown
196# approach you can use one of the following variables:
197# o ssl-unclean-shutdown:
408714fc
ER
198# This forces an unclean shutdown when the connection is closed, i.e. no
199# SSL close notify alert is send or allowed to received. This violates
200# the SSL/TLS standard but is needed for some brain-dead browsers. Use
201# this when you receive I/O errors because of the standard approach where
202# mod_ssl sends the close notify alert.
9d781f9b 203# o ssl-accurate-shutdown:
408714fc
ER
204# This forces an accurate shutdown when the connection is closed, i.e. a
205# SSL close notify alert is send and mod_ssl waits for the close notify
206# alert of the client. This is 100% SSL/TLS standard compliant, but in
207# practice often causes hanging connections with brain-dead browsers. Use
208# this only for browsers where you know that their SSL implementation
209# works correctly.
9d781f9b
MM
210# Notice: Most problems of broken clients are also related to the HTTP
211# keep-alive facility, so you usually additionally want to disable
212# keep-alive for those clients, too. Use variable "nokeepalive" for this.
213# Similarly, one has to force some clients to use HTTP/1.0 to workaround
214# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
215# "force-response-1.0" for this.
0a169bc7
ER
216<IfModule mod_setenvif.c>
217 BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
218</IfModule>
9d781f9b
MM
219
220# Per-Server Logging:
221# The home of a custom SSL log file. Use this when you want a
222# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
223#<IfModule mod_log_config.c>
224# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
225# # enable common log too, otherwise you be suprised of no access logs
226# CustomLog logs/access_log common
227#</IfModule>
ec28c761 228
14d7d193 229</VirtualHost>
9d781f9b
MM
230
231</IfModule>
This page took 0.11896 seconds and 4 git commands to generate.