Advertisement
Guest User

ssl.conf

a guest
Jul 22nd, 2015
313
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.39 KB | None | 0 0
  1. #
  2. # When we also provide SSL we have to listen to the
  3. # the HTTPS port in addition.
  4. #
  5. Listen 443 https
  6.  
  7. ##
  8. ## SSL Global Context
  9. ##
  10. ## All SSL configuration in this context applies both to
  11. ## the main server and all SSL-enabled virtual hosts.
  12. ##
  13.  
  14. # Pass Phrase Dialog:
  15. # Configure the pass phrase gathering process.
  16. # The filtering dialog program (`builtin' is a internal
  17. # terminal dialog) has to provide the pass phrase on stdout.
  18. SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog
  19.  
  20. # Inter-Process Session Cache:
  21. # Configure the SSL Session Cache: First the mechanism
  22. # to use and second the expiring timeout (in seconds).
  23. SSLSessionCache shmcb:/run/httpd/sslcache(512000)
  24. SSLSessionCacheTimeout 300
  25.  
  26. # Pseudo Random Number Generator (PRNG):
  27. # Configure one or more sources to seed the PRNG of the
  28. # SSL library. The seed data should be of good random quality.
  29. # WARNING! On some platforms /dev/random blocks if not enough entropy
  30. # is available. This means you then cannot use the /dev/random device
  31. # because it would lead to very long connection times (as long as
  32. # it requires to make more entropy available). But usually those
  33. # platforms additionally provide a /dev/urandom device which doesn't
  34. # block. So, if available, use this one instead. Read the mod_ssl User
  35. # Manual for more details.
  36. SSLRandomSeed startup file:/dev/urandom 256
  37. SSLRandomSeed connect builtin
  38. #SSLRandomSeed startup file:/dev/random 512
  39. #SSLRandomSeed connect file:/dev/random 512
  40. #SSLRandomSeed connect file:/dev/urandom 512
  41.  
  42. #
  43. # Use "SSLCryptoDevice" to enable any supported hardware
  44. # accelerators. Use "openssl engine -v" to list supported
  45. # engine names. NOTE: If you enable an accelerator and the
  46. # server does not start, consult the error logs and ensure
  47. # your accelerator is functioning properly.
  48. #
  49. SSLCryptoDevice builtin
  50. #SSLCryptoDevice ubsec
  51.  
  52. ##
  53. ## SSL Virtual Host Context
  54. ##
  55.  
  56. <VirtualHost _default_:443>
  57.  
  58. # General setup for the virtual host, inherited from global configuration
  59. DocumentRoot "/var/www/html"
  60. ServerName confluence.company.co.uk:443
  61.  
  62. # Use separate log files for the SSL virtual host; note that LogLevel
  63. # is not inherited from httpd.conf.
  64. ErrorLog logs/ssl_error_log
  65. TransferLog logs/ssl_access_log
  66. LogLevel warn
  67.  
  68. # SSL Engine Switch:
  69. # Enable/Disable SSL for this virtual host.
  70. SSLEngine on
  71.  
  72. # SSL Protocol support:
  73. # List the enable protocol levels with which clients will be able to
  74. # connect. Disable SSLv2 access by default:
  75. SSLProtocol all -SSLv2
  76.  
  77. # SSL Cipher Suite:
  78. # List the ciphers that the client is permitted to negotiate.
  79. # See the mod_ssl documentation for a complete list.
  80. SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
  81.  
  82. # Speed-optimized SSL Cipher configuration:
  83. # If speed is your main concern (on busy HTTPS servers e.g.),
  84. # you might want to force clients to specific, performance
  85. # optimized ciphers. In this case, prepend those ciphers
  86. # to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
  87. # Caveat: by giving precedence to RC4-SHA and AES128-SHA
  88. # (as in the example below), most connections will no longer
  89. # have perfect forward secrecy - if the server's key is
  90. # compromised, captures of past or future traffic must be
  91. # considered compromised, too.
  92. #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
  93. #SSLHonorCipherOrder on
  94.  
  95. # Server Certificate:
  96. # Point SSLCertificateFile at a PEM encoded certificate. If
  97. # the certificate is encrypted, then you will be prompted for a
  98. # pass phrase. Note that a kill -HUP will prompt again. A new
  99. # certificate can be generated using the genkey(1) command.
  100. SSLCertificateFile /etc/pki/tls/certs/companycert.pem
  101.  
  102. # Server Private Key:
  103. # If the key is not combined with the certificate, use this
  104. # directive to point at the key file. Keep in mind that if
  105. # you've both a RSA and a DSA private key you can configure
  106. # both in parallel (to also allow the use of DSA ciphers, etc.)
  107. SSLCertificateKeyFile /etc/pki/tls/private/company.key
  108.  
  109. # Server Certificate Chain:
  110. # Point SSLCertificateChainFile at a file containing the
  111. # concatenation of PEM encoded CA certificates which form the
  112. # certificate chain for the server certificate. Alternatively
  113. # the referenced file can be the same as SSLCertificateFile
  114. # when the CA certificates are directly appended to the server
  115. # certificate for convinience.
  116. #SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
  117.  
  118. # Certificate Authority (CA):
  119. # Set the CA certificate verification path where to find CA
  120. # certificates for client authentication or alternatively one
  121. # huge file containing all of them (file must be PEM encoded)
  122. #SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
  123.  
  124. # Client Authentication (Type):
  125. # Client certificate verification type and depth. Types are
  126. # none, optional, require and optional_no_ca. Depth is a
  127. # number which specifies how deeply to verify the certificate
  128. # issuer chain before deciding the certificate is not valid.
  129. #SSLVerifyClient require
  130. #SSLVerifyDepth 10
  131.  
  132. # Access Control:
  133. # With SSLRequire you can do per-directory access control based
  134. # on arbitrary complex boolean expressions containing server
  135. # variable checks and other lookup directives. The syntax is a
  136. # mixture between C and Perl. See the mod_ssl documentation
  137. # for more details.
  138. #<Location />
  139. #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
  140. # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
  141. # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
  142. # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
  143. # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
  144. # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
  145. #</Location>
  146.  
  147. # SSL Engine Options:
  148. # Set various options for the SSL engine.
  149. # o FakeBasicAuth:
  150. # Translate the client X.509 into a Basic Authorisation. This means that
  151. # the standard Auth/DBMAuth methods can be used for access control. The
  152. # user name is the `one line' version of the client's X.509 certificate.
  153. # Note that no password is obtained from the user. Every entry in the user
  154. # file needs this password: `xxj31ZMTZzkVA'.
  155. # o ExportCertData:
  156. # This exports two additional environment variables: SSL_CLIENT_CERT and
  157. # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  158. # server (always existing) and the client (only existing when client
  159. # authentication is used). This can be used to import the certificates
  160. # into CGI scripts.
  161. # o StdEnvVars:
  162. # This exports the standard SSL/TLS related `SSL_*' environment variables.
  163. # Per default this exportation is switched off for performance reasons,
  164. # because the extraction step is an expensive operation and is usually
  165. # useless for serving static content. So one usually enables the
  166. # exportation for CGI and SSI requests only.
  167. # o StrictRequire:
  168. # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
  169. # under a "Satisfy any" situation, i.e. when it applies access is denied
  170. # and no other module can change it.
  171. # o OptRenegotiate:
  172. # This enables optimized SSL connection renegotiation handling when SSL
  173. # directives are used in per-directory context.
  174. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
  175. <Files ~ "\.(cgi|shtml|phtml|php3?)$">
  176. SSLOptions +StdEnvVars
  177. </Files>
  178. <Directory "/var/www/cgi-bin">
  179. SSLOptions +StdEnvVars
  180. </Directory>
  181.  
  182. # SSL Protocol Adjustments:
  183. # The safe and default but still SSL/TLS standard compliant shutdown
  184. # approach is that mod_ssl sends the close notify alert but doesn't wait for
  185. # the close notify alert from client. When you need a different shutdown
  186. # approach you can use one of the following variables:
  187. # o ssl-unclean-shutdown:
  188. # This forces an unclean shutdown when the connection is closed, i.e. no
  189. # SSL close notify alert is send or allowed to received. This violates
  190. # the SSL/TLS standard but is needed for some brain-dead browsers. Use
  191. # this when you receive I/O errors because of the standard approach where
  192. # mod_ssl sends the close notify alert.
  193. # o ssl-accurate-shutdown:
  194. # This forces an accurate shutdown when the connection is closed, i.e. a
  195. # SSL close notify alert is send and mod_ssl waits for the close notify
  196. # alert of the client. This is 100% SSL/TLS standard compliant, but in
  197. # practice often causes hanging connections with brain-dead browsers. Use
  198. # this only for browsers where you know that their SSL implementation
  199. # works correctly.
  200. # Notice: Most problems of broken clients are also related to the HTTP
  201. # keep-alive facility, so you usually additionally want to disable
  202. # keep-alive for those clients, too. Use variable "nokeepalive" for this.
  203. # Similarly, one has to force some clients to use HTTP/1.0 to workaround
  204. # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  205. # "force-response-1.0" for this.
  206. BrowserMatch "MSIE [2-5]" \
  207. nokeepalive ssl-unclean-shutdown \
  208. downgrade-1.0 force-response-1.0
  209.  
  210. # Per-Server Logging:
  211. # The home of a custom SSL log file. Use this when you want a
  212. # compact non-error SSL logfile on a virtual host basis.
  213. CustomLog logs/ssl_request_log \
  214. "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
  215.  
  216. </VirtualHost>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement