]> git.pld-linux.org Git - packages/apache.git/blame - apache-mod_ssl.conf
update more places to add libtool --tag=CC
[packages/apache.git] / apache-mod_ssl.conf
CommitLineData
408714fc 1LoadModule ssl_module modules/mod_ssl.so
9d781f9b 2
9d781f9b
MM
3# This is the Apache server configuration file providing SSL support.
4# It contains the configuration directives to instruct the server how to
14d7d193
ER
5# serve pages over an https connection. For detailing information about these
6# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
7
8<IfModule mod_ssl.c>
9d781f9b 9#
14d7d193
ER
10# Pseudo Random Number Generator (PRNG):
11# Configure one or more sources to seed the PRNG of the SSL library.
12# The seed data should be of good random quality.
13# WARNING! On some platforms /dev/random blocks if not enough entropy
14# is available. This means you then cannot use the /dev/random device
15# because it would lead to very long connection times (as long as
16# it requires to make more entropy available). But usually those
17# platforms additionally provide a /dev/urandom device which doesn't
18# block. So, if available, use this one instead. Read the mod_ssl User
19# Manual for more details.
9d781f9b 20#
3b8a0da9
AM
21
22SSLRandomSeed startup file:/dev/urandom 256
23SSLRandomSeed connect builtin
24
14d7d193
ER
25#SSLRandomSeed startup file:/dev/random 512
26#SSLRandomSeed startup file:/dev/urandom 512
27#SSLRandomSeed connect file:/dev/random 512
28#SSLRandomSeed connect file:/dev/urandom 512
9d781f9b 29
9d781f9b
MM
30
31#
14d7d193 32# When we also provide SSL we have to listen to the
9d781f9b
MM
33# standard HTTP port (see above) and to the HTTPS port
34#
14d7d193 35# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
408714fc 36# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
9d781f9b 37#
14d7d193 38Listen 443
9d781f9b 39
d918c925 40##
41## SSL Global Context
42##
43## All SSL configuration in this context applies both to
44## the main server and all SSL-enabled virtual hosts.
45##
46
d918c925 47# Pass Phrase Dialog:
48# Configure the pass phrase gathering process.
49# The filtering dialog program (`builtin' is a internal
50# terminal dialog) has to provide the pass phrase on stdout.
51SSLPassPhraseDialog builtin
52
53# Inter-Process Session Cache:
14d7d193 54# Configure the SSL Session Cache: First the mechanism
9d781f9b 55# to use and second the expiring timeout (in seconds).
a1747788
ER
56#SSLSessionCache dbm:/var/cache/httpd/ssl_scache
57#SSLSessionCache shmcb:/var/run/ssl_scache(512000)
58SSLSessionCache shmcb:/var/cache/httpd/ssl_scache(512000)
14d7d193 59SSLSessionCacheTimeout 300
d918c925 60
2dc91df5
AM
61# FOLLOW SECURE DEFAULTS: https://wiki.mozilla.org/Security/Server_Side_TLS
62
39440a58 63# Usable SSL protocol flavors:
64# This directive can be used to control the SSL protocol flavors mod_ssl
65# should use when establishing its server environment. Clients then can only
66# connect with one of the provided protocols.
87e57007 67SSLProtocol all -SSLv2 -SSLv3
39440a58 68
9d781f9b
MM
69# SSL Cipher Suite:
70# List the ciphers that the client is permitted to negotiate.
71# See the mod_ssl documentation for a complete list.
89db7736 72SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
2dc91df5
AM
73
74SSLHonorCipherOrder on
75
76SSLCompression off
9d781f9b 77
2dc91df5
AM
78# OCSP Stapling
79SSLUseStapling on
80SSLStaplingResponderTimeout 5
81SSLStaplingReturnResponderErrors off
9f743023 82SSLStaplingCache shmcb:/var/cache/httpd/ocsp(128000)
0ce0b736 83
e6711dee
AM
84# Whether to allow non-SNI clients to access a name-based virtual host.
85#SSLStrictSNIVHostCheck on
86
0ce0b736
AM
87##
88## SSL Virtual Host Context
89##
90
91<VirtualHost _default_:443>
92# SSL Engine Switch:
93# Enable/Disable SSL for this virtual host.
94SSLEngine on
95
9d781f9b
MM
96# Server Certificate:
97# Point SSLCertificateFile at a PEM encoded certificate. If
98# the certificate is encrypted, then you will be prompted for a
14d7d193
ER
99# pass phrase. Note that a kill -HUP will prompt again. Keep
100# in mind that if you have both an RSA and a DSA certificate you
101# can configure both in parallel (to also allow the use of DSA
102# ciphers, etc.)
9d781f9b
MM
103SSLCertificateFile /etc/httpd/ssl/server.crt
104#SSLCertificateFile /etc/httpd/ssl/server-dsa.crt
105
106# Server Private Key:
107# If the key is not combined with the certificate, use this
108# directive to point at the key file. Keep in mind that if
109# you've both a RSA and a DSA private key you can configure
110# both in parallel (to also allow the use of DSA ciphers, etc.)
111SSLCertificateKeyFile /etc/httpd/ssl/server.key
112#SSLCertificateKeyFile /etc/httpd/ssl/server-dsa.key
113
114# Server Certificate Chain:
115# Point SSLCertificateChainFile at a file containing the
116# concatenation of PEM encoded CA certificates which form the
117# certificate chain for the server certificate. Alternatively
118# the referenced file can be the same as SSLCertificateFile
119# when the CA certificates are directly appended to the server
120# certificate for convinience.
121#SSLCertificateChainFile /etc/httpd/ssl/ca.crt
122
123# Certificate Authority (CA):
124# Set the CA certificate verification path where to find CA
125# certificates for client authentication or alternatively one
126# huge file containing all of them (file must be PEM encoded)
127# Note: Inside SSLCACertificatePath you need hash symlinks
408714fc
ER
128# to point to the certificate files. Use the provided
129# Makefile to update the hash symlinks after changes.
9d781f9b
MM
130#SSLCACertificatePath /etc/httpd/ssl
131#SSLCACertificateFile /etc/httpd/ssl/ca-bundle.crt
132
133# Certificate Revocation Lists (CRL):
134# Set the CA revocation path where to find CA CRLs for client
135# authentication or alternatively one huge file containing all
136# of them (file must be PEM encoded)
137# Note: Inside SSLCARevocationPath you need hash symlinks
408714fc
ER
138# to point to the certificate files. Use the provided
139# Makefile to update the hash symlinks after changes.
9d781f9b
MM
140#SSLCARevocationPath /etc/httpd/ssl
141#SSLCARevocationFile /etc/httpd/ssl/ca-bundle.crl
142
143# Client Authentication (Type):
144# Client certificate verification type and depth. Types are
145# none, optional, require and optional_no_ca. Depth is a
146# number which specifies how deeply to verify the certificate
147# issuer chain before deciding the certificate is not valid.
ec28c761 148#SSLVerifyClient require
149#SSLVerifyDepth 10
150
9d781f9b
MM
151# Access Control:
152# With SSLRequire you can do per-directory access control based
153# on arbitrary complex boolean expressions containing server
154# variable checks and other lookup directives. The syntax is a
155# mixture between C and Perl. See the mod_ssl documentation
156# for more details.
157#<Location />
408714fc
ER
158#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
159# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
160# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
161# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
162# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
163# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
9d781f9b
MM
164#</Location>
165
166# SSL Engine Options:
167# Set various options for the SSL engine.
168# o FakeBasicAuth:
408714fc
ER
169# Translate the client X.509 into a Basic Authorisation. This means that
170# the standard Auth/DBMAuth methods can be used for access control. The
171# user name is the `one line' version of the client's X.509 certificate.
172# Note that no password is obtained from the user. Every entry in the user
173# file needs this password: `xxj31ZMTZzkVA'.
9d781f9b 174# o ExportCertData:
408714fc
ER
175# This exports two additional environment variables: SSL_CLIENT_CERT and
176# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
177# server (always existing) and the client (only existing when client
178# authentication is used). This can be used to import the certificates
179# into CGI scripts.
9d781f9b 180# o StdEnvVars:
408714fc
ER
181# This exports the standard SSL/TLS related `SSL_*' environment variables.
182# Per default this exportation is switched off for performance reasons,
183# because the extraction step is an expensive operation and is usually
184# useless for serving static content. So one usually enables the
185# exportation for CGI and SSI requests only.
9d781f9b 186# o StrictRequire:
408714fc
ER
187# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
188# under a "Satisfy any" situation, i.e. when it applies access is denied
189# and no other module can change it.
9d781f9b 190# o OptRenegotiate:
408714fc
ER
191# This enables optimized SSL connection renegotiation handling when SSL
192# directives are used in per-directory context.
14d7d193
ER
193#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
194<FilesMatch "\.(cgi|shtml|phtml|php)$">
408714fc 195 SSLOptions +StdEnvVars
14d7d193
ER
196</FilesMatch>
197<Directory "/home/services/httpd/cgi-bin">
408714fc 198 SSLOptions +StdEnvVars
ec28c761 199</Directory>
9d781f9b
MM
200
201# SSL Protocol Adjustments:
202# The safe and default but still SSL/TLS standard compliant shutdown
203# approach is that mod_ssl sends the close notify alert but doesn't wait for
204# the close notify alert from client. When you need a different shutdown
205# approach you can use one of the following variables:
206# o ssl-unclean-shutdown:
408714fc
ER
207# This forces an unclean shutdown when the connection is closed, i.e. no
208# SSL close notify alert is send or allowed to received. This violates
209# the SSL/TLS standard but is needed for some brain-dead browsers. Use
210# this when you receive I/O errors because of the standard approach where
211# mod_ssl sends the close notify alert.
9d781f9b 212# o ssl-accurate-shutdown:
408714fc
ER
213# This forces an accurate shutdown when the connection is closed, i.e. a
214# SSL close notify alert is send and mod_ssl waits for the close notify
215# alert of the client. This is 100% SSL/TLS standard compliant, but in
216# practice often causes hanging connections with brain-dead browsers. Use
217# this only for browsers where you know that their SSL implementation
218# works correctly.
9d781f9b
MM
219# Notice: Most problems of broken clients are also related to the HTTP
220# keep-alive facility, so you usually additionally want to disable
221# keep-alive for those clients, too. Use variable "nokeepalive" for this.
222# Similarly, one has to force some clients to use HTTP/1.0 to workaround
223# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
224# "force-response-1.0" for this.
0a169bc7 225<IfModule mod_setenvif.c>
96ae310e
AM
226 BrowserMatch ".*MSIE [2-5]\..*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0
227 BrowserMatch ".*MSIE [6-9]\..*" ssl-unclean-shutdown
0a169bc7 228</IfModule>
9d781f9b
MM
229
230# Per-Server Logging:
231# The home of a custom SSL log file. Use this when you want a
232# compact non-error SSL logfile on a virtual host basis.
5c254469
ER
233#<IfModule mod_log_config.c>
234# CustomLog logs/ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
235# # enable common log too, otherwise you be suprised of no access logs
236# CustomLog logs/access_log common
237#</IfModule>
ec28c761 238
14d7d193 239</VirtualHost>
9d781f9b
MM
240
241</IfModule>
This page took 0.074739 seconds and 4 git commands to generate.