]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl.conf
- rel 1; works here; upgrade from all-apache packages 2.2 to 2.4 worked; partial...
[packages/apache.git] / apache-mod_ssl.conf
CommitLineData
408714fc 1LoadModule ssl_module modules/mod_ssl.so
9d781f9b 2
9d781f9b
MM
3# This is the Apache server configuration file providing SSL support.
4# It contains the configuration directives to instruct the server how to
14d7d193
ER
5# serve pages over an https connection. For detailing information about these
6# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
7
8<IfModule mod_ssl.c>
9d781f9b 9#
14d7d193
ER
10# Pseudo Random Number Generator (PRNG):
11# Configure one or more sources to seed the PRNG of the SSL library.
12# The seed data should be of good random quality.
13# WARNING! On some platforms /dev/random blocks if not enough entropy
14# is available. This means you then cannot use the /dev/random device
15# because it would lead to very long connection times (as long as
16# it requires to make more entropy available). But usually those
17# platforms additionally provide a /dev/urandom device which doesn't
18# block. So, if available, use this one instead. Read the mod_ssl User
19# Manual for more details.
9d781f9b 20#
14d7d193
ER
21#SSLRandomSeed startup file:/dev/random 512
22#SSLRandomSeed startup file:/dev/urandom 512
23#SSLRandomSeed connect file:/dev/random 512
24#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 25
9d781f9b
MM
26
27#
14d7d193 28# When we also provide SSL we have to listen to the
9d781f9b
MM
29# standard HTTP port (see above) and to the HTTPS port
30#
14d7d193 31# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 32# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 33#
14d7d193 34Listen 443
9d781f9b 35
d918c925 36##
37## SSL Global Context
38##
39## All SSL configuration in this context applies both to
40## the main server and all SSL-enabled virtual hosts.
41##
42
d918c925 43# Pass Phrase Dialog:
44# Configure the pass phrase gathering process.
45# The filtering dialog program (`builtin' is a internal
46# terminal dialog) has to provide the pass phrase on stdout.
47SSLPassPhraseDialog builtin
48
49# Inter-Process Session Cache:
14d7d193 50# Configure the SSL Session Cache: First the mechanism
9d781f9b 51# to use and second the expiring timeout (in seconds).
a1747788
ER
52#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
53#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
54SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 55SSLSessionCacheTimeout 300
d918c925 56
9d781f9b
MM
57##
58## SSL Virtual Host Context
59##
60
4add7804 61<VirtualHost *:443>
9d781f9b
MM
62# SSL Engine Switch:
63# Enable/Disable SSL for this virtual host.
ec28c761 64SSLEngine on
9d781f9b 65
39440a58 66# Usable SSL protocol flavors:
67# This directive can be used to control the SSL protocol flavors mod_ssl
68# should use when establishing its server environment. Clients then can only
69# connect with one of the provided protocols.
70SSLProtocol all -SSLv2
71
9d781f9b
MM
72# SSL Cipher Suite:
73# List the ciphers that the client is permitted to negotiate.
74# See the mod_ssl documentation for a complete list.
39440a58 75SSLCipherSuite ALL:!ADH:!EXP:!LOW:!SSLv2:RC4+RSA:+HIGH:+MEDIUM
9d781f9b
MM
76
77# Server Certificate:
78# Point SSLCertificateFile at a PEM encoded certificate. If
79# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
80# pass phrase. Note that a kill -HUP will prompt again. Keep
81# in mind that if you have both an RSA and a DSA certificate you
82# can configure both in parallel (to also allow the use of DSA
83# ciphers, etc.)
9d781f9b
MM
84SSLCertificateFile /etc/httpd/ssl/server.crt
85#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
86
87# Server Private Key:
88# If the key is not combined with the certificate, use this
89# directive to point at the key file. Keep in mind that if
90# you've both a RSA and a DSA private key you can configure
91# both in parallel (to also allow the use of DSA ciphers, etc.)
92SSLCertificateKeyFile /etc/httpd/ssl/server.key
93#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
94
95# Server Certificate Chain:
96# Point SSLCertificateChainFile at a file containing the
97# concatenation of PEM encoded CA certificates which form the
98# certificate chain for the server certificate. Alternatively
99# the referenced file can be the same as SSLCertificateFile
100# when the CA certificates are directly appended to the server
101# certificate for convinience.
102#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
103
104# Certificate Authority (CA):
105# Set the CA certificate verification path where to find CA
106# certificates for client authentication or alternatively one
107# huge file containing all of them (file must be PEM encoded)
108# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
109# to point to the certificate files. Use the provided
110# Makefile to update the hash symlinks after changes.
9d781f9b
MM
111#SSLCACertificatePath /etc/httpd/ssl
112#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
113
114# Certificate Revocation Lists (CRL):
115# Set the CA revocation path where to find CA CRLs for client
116# authentication or alternatively one huge file containing all
117# of them (file must be PEM encoded)
118# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
119# to point to the certificate files. Use the provided
120# Makefile to update the hash symlinks after changes.
9d781f9b
MM
121#SSLCARevocationPath /etc/httpd/ssl
122#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
123
124# Client Authentication (Type):
125# Client certificate verification type and depth. Types are
126# none, optional, require and optional_no_ca. Depth is a
127# number which specifies how deeply to verify the certificate
128# issuer chain before deciding the certificate is not valid.
ec28c761 129#SSLVerifyClient require
130#SSLVerifyDepth 10
131
9d781f9b
MM
132# Access Control:
133# With SSLRequire you can do per-directory access control based
134# on arbitrary complex boolean expressions containing server
135# variable checks and other lookup directives. The syntax is a
136# mixture between C and Perl. See the mod_ssl documentation
137# for more details.
138#<Location />
408714fc
ER
139#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
140# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
141# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
142# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
143# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
144# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
145#</Location>
146
147# SSL Engine Options:
148# Set various options for the SSL engine.
149# o FakeBasicAuth:
408714fc
ER
150# Translate the client X.509 into a Basic Authorisation. This means that
151# the standard Auth/DBMAuth methods can be used for access control. The
152# user name is the `one line' version of the client's X.509 certificate.
153# Note that no password is obtained from the user. Every entry in the user
154# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 155# o ExportCertData:
408714fc
ER
156# This exports two additional environment variables: SSL_CLIENT_CERT and
157# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
158# server (always existing) and the client (only existing when client
159# authentication is used). This can be used to import the certificates
160# into CGI scripts.
9d781f9b 161# o StdEnvVars:
408714fc
ER
162# This exports the standard SSL/TLS related `SSL_*' environment variables.
163# Per default this exportation is switched off for performance reasons,
164# because the extraction step is an expensive operation and is usually
165# useless for serving static content. So one usually enables the
166# exportation for CGI and SSI requests only.
9d781f9b 167# o StrictRequire:
408714fc
ER
168# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
169# under a "Satisfy any" situation, i.e. when it applies access is denied
170# and no other module can change it.
9d781f9b 171# o OptRenegotiate:
408714fc
ER
172# This enables optimized SSL connection renegotiation handling when SSL
173# directives are used in per-directory context.
14d7d193
ER
174#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
175<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 176 SSLOptions +StdEnvVars
14d7d193
ER
177</FilesMatch>
178<Directory "/home/services/httpd/cgi-bin">
408714fc 179 SSLOptions +StdEnvVars
ec28c761 180</Directory>
9d781f9b
MM
181
182# SSL Protocol Adjustments:
183# The safe and default but still SSL/TLS standard compliant shutdown
184# approach is that mod_ssl sends the close notify alert but doesn't wait for
185# the close notify alert from client. When you need a different shutdown
186# approach you can use one of the following variables:
187# o ssl-unclean-shutdown:
408714fc
ER
188# This forces an unclean shutdown when the connection is closed, i.e. no
189# SSL close notify alert is send or allowed to received. This violates
190# the SSL/TLS standard but is needed for some brain-dead browsers. Use
191# this when you receive I/O errors because of the standard approach where
192# mod_ssl sends the close notify alert.
9d781f9b 193# o ssl-accurate-shutdown:
408714fc
ER
194# This forces an accurate shutdown when the connection is closed, i.e. a
195# SSL close notify alert is send and mod_ssl waits for the close notify
196# alert of the client. This is 100% SSL/TLS standard compliant, but in
197# practice often causes hanging connections with brain-dead browsers. Use
198# this only for browsers where you know that their SSL implementation
199# works correctly.
9d781f9b
MM
200# Notice: Most problems of broken clients are also related to the HTTP
201# keep-alive facility, so you usually additionally want to disable
202# keep-alive for those clients, too. Use variable "nokeepalive" for this.
203# Similarly, one has to force some clients to use HTTP/1.0 to workaround
204# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
205# "force-response-1.0" for this.
0a169bc7
ER
206<IfModule mod_setenvif.c>
207 BrowserMatch ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
208</IfModule>
9d781f9b
MM
209
210# Per-Server Logging:
211# The home of a custom SSL log file. Use this when you want a
212# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
213#<IfModule mod_log_config.c>
214# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
215# # enable common log too, otherwise you be suprised of no access logs
216# CustomLog logs/access_log common
217#</IfModule>
ec28c761 218
14d7d193 219</VirtualHost>
9d781f9b
MM
220
221</IfModule>
This page took 0.39561 seconds and 4 git commands to generate.