Advertisement
gdhami

ssl.conf

Oct 3rd, 2013
257
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 10.18 KB | None | 0 0
  1. #
  2. # This is the Apache server configuration file providing SSL support.
  3. # It contains the configuration directives to instruct the server how to
  4. # serve pages over an https connection. For detailing information about these
  5. # directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
  6. #
  7. # Do NOT simply read the instructions in here without understanding
  8. # what they do.  They're here only as hints or reminders.  If you are unsure
  9. # consult the online docs. You have been warned.  
  10. #
  11.  
  12. LoadModule ssl_module modules/mod_ssl.so
  13.  
  14. #
  15. # When we also provide SSL we have to listen to the
  16. # the HTTPS port in addition.
  17. #
  18. Listen 443
  19.  
  20. ##
  21. ##  SSL Global Context
  22. ##
  23. ##  All SSL configuration in this context applies both to
  24. ##  the main server and all SSL-enabled virtual hosts.
  25. ##
  26.  
  27. #   Pass Phrase Dialog:
  28. #   Configure the pass phrase gathering process.
  29. #   The filtering dialog program (`builtin' is a internal
  30. #   terminal dialog) has to provide the pass phrase on stdout.
  31. SSLPassPhraseDialog  builtin
  32.  
  33. #   Inter-Process Session Cache:
  34. #   Configure the SSL Session Cache: First the mechanism
  35. #   to use and second the expiring timeout (in seconds).
  36. SSLSessionCache         shmcb:/var/cache/mod_ssl/scache(512000)
  37. SSLSessionCacheTimeout  300
  38.  
  39. #   Semaphore:
  40. #   Configure the path to the mutual exclusion semaphore the
  41. #   SSL engine uses internally for inter-process synchronization.
  42. SSLMutex default
  43.  
  44. #   Pseudo Random Number Generator (PRNG):
  45. #   Configure one or more sources to seed the PRNG of the
  46. #   SSL library. The seed data should be of good random quality.
  47. #   WARNING! On some platforms /dev/random blocks if not enough entropy
  48. #   is available. This means you then cannot use the /dev/random device
  49. #   because it would lead to very long connection times (as long as
  50. #   it requires to make more entropy available). But usually those
  51. #   platforms additionally provide a /dev/urandom device which doesn't
  52. #   block. So, if available, use this one instead. Read the mod_ssl User
  53. #   Manual for more details.
  54. SSLRandomSeed startup file:/dev/urandom  256
  55. SSLRandomSeed connect builtin
  56. #SSLRandomSeed startup file:/dev/random  512
  57. #SSLRandomSeed connect file:/dev/random  512
  58. #SSLRandomSeed connect file:/dev/urandom 512
  59.  
  60. #
  61. # Use "SSLCryptoDevice" to enable any supported hardware
  62. # accelerators. Use "openssl engine -v" to list supported
  63. # engine names.  NOTE: If you enable an accelerator and the
  64. # server does not start, consult the error logs and ensure
  65. # your accelerator is functioning properly.
  66. #
  67. SSLCryptoDevice builtin
  68. #SSLCryptoDevice ubsec
  69.  
  70. ##
  71. ## SSL Virtual Host Context
  72. ##
  73.  
  74. <VirtualHost 10.0.0.10:443>
  75.     ServerName www.domain1.com
  76.     # DocumentRoot "/var/www/html"
  77.     SSLENGINE on
  78.     SSLCertificateFile /etc/ssl/domain1_com.crt
  79.     SSLCertificateKeyFile /etc/ssl/domain1_com.key
  80.     SSLCertificateChainFile /etc/ssl/domain1_com.ca-bundle
  81. </VirtualHost>
  82.  
  83. <VirtualHost 10.0.0.186:443>
  84.     ServerName www.domain2.com
  85.     # DocumentRoot "/var/www/html"
  86.     SSLENGINE on
  87.     SSLCertificateFile /etc/ssl/domain2_com.crt
  88.     SSLCertificateKeyFile /etc/ssl/domain2_com.key
  89.     SSLCertificateChainFile /etc/ssl/domain2_com.ca-bundle
  90. </VirtualHost>
  91.  
  92.  
  93. <VirtualHost _default_:443>
  94.  
  95. # General setup for the virtual host, inherited from global configuration
  96. #DocumentRoot "/var/www/html"
  97. #ServerName www.example.com:443
  98.  
  99. # Use separate log files for the SSL virtual host; note that LogLevel
  100. # is not inherited from httpd.conf.
  101. ErrorLog logs/ssl_error_log
  102. TransferLog logs/ssl_access_log
  103. LogLevel warn
  104.  
  105. #   SSL Engine Switch:
  106. #   Enable/Disable SSL for this virtual host.
  107. SSLEngine on
  108.  
  109. #   SSL Protocol support:
  110. # List the enable protocol levels with which clients will be able to
  111. # connect.  Disable SSLv2 access by default:
  112. SSLProtocol all -SSLv2
  113.  
  114. #   SSL Cipher Suite:
  115. # List the ciphers that the client is permitted to negotiate.
  116. # See the mod_ssl documentation for a complete list.
  117. SSLCipherSuite ALL:!ADH:!EXPORT:!SSLv2:RC4+RSA:+HIGH:+MEDIUM:+LOW
  118.  
  119. #   Server Certificate:
  120. # Point SSLCertificateFile at a PEM encoded certificate.  If
  121. # the certificate is encrypted, then you will be prompted for a
  122. # pass phrase.  Note that a kill -HUP will prompt again.  A new
  123. # certificate can be generated using the genkey(1) command.
  124. # SSLCertificateFile /etc/pki/tls/certs/localhost.crt
  125.  
  126.     SSLCertificateFile /etc/ssl/domain1_com.crt
  127.  
  128. #   Server Private Key:
  129. #   If the key is not combined with the certificate, use this
  130. #   directive to point at the key file.  Keep in mind that if
  131. #   you've both a RSA and a DSA private key you can configure
  132. #   both in parallel (to also allow the use of DSA ciphers, etc.)
  133. # SSLCertificateKeyFile /etc/pki/tls/private/localhost.key
  134.  
  135.     SSLCertificateKeyFile /etc/ssl/domain1_com.key
  136.  
  137. #   Server Certificate Chain:
  138. #   Point SSLCertificateChainFile at a file containing the
  139. #   concatenation of PEM encoded CA certificates which form the
  140. #   certificate chain for the server certificate. Alternatively
  141. #   the referenced file can be the same as SSLCertificateFile
  142. #   when the CA certificates are directly appended to the server
  143. #   certificate for convinience.
  144. #SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
  145.  
  146.     SSLCertificateChainFile /etc/ssl/domain1_com.ca-bundle
  147.  
  148. #   Certificate Authority (CA):
  149. #   Set the CA certificate verification path where to find CA
  150. #   certificates for client authentication or alternatively one
  151. #   huge file containing all of them (file must be PEM encoded)
  152. #SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
  153.  
  154. #   Client Authentication (Type):
  155. #   Client certificate verification type and depth.  Types are
  156. #   none, optional, require and optional_no_ca.  Depth is a
  157. #   number which specifies how deeply to verify the certificate
  158. #   issuer chain before deciding the certificate is not valid.
  159. #SSLVerifyClient require
  160. #SSLVerifyDepth  10
  161.  
  162. #   Access Control:
  163. #   With SSLRequire you can do per-directory access control based
  164. #   on arbitrary complex boolean expressions containing server
  165. #   variable checks and other lookup directives.  The syntax is a
  166. #   mixture between C and Perl.  See the mod_ssl documentation
  167. #   for more details.
  168. #<Location />
  169. #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
  170. #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
  171. #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
  172. #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
  173. #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
  174. #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
  175. #</Location>
  176.  
  177. #   SSL Engine Options:
  178. #   Set various options for the SSL engine.
  179. #   o FakeBasicAuth:
  180. #     Translate the client X.509 into a Basic Authorisation.  This means that
  181. #     the standard Auth/DBMAuth methods can be used for access control.  The
  182. #     user name is the `one line' version of the client's X.509 certificate.
  183. #     Note that no password is obtained from the user. Every entry in the user
  184. #     file needs this password: `xxj31ZMTZzkVA'.
  185. #   o ExportCertData:
  186. #     This exports two additional environment variables: SSL_CLIENT_CERT and
  187. #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  188. #     server (always existing) and the client (only existing when client
  189. #     authentication is used). This can be used to import the certificates
  190. #     into CGI scripts.
  191. #   o StdEnvVars:
  192. #     This exports the standard SSL/TLS related `SSL_*' environment variables.
  193. #     Per default this exportation is switched off for performance reasons,
  194. #     because the extraction step is an expensive operation and is usually
  195. #     useless for serving static content. So one usually enables the
  196. #     exportation for CGI and SSI requests only.
  197. #   o StrictRequire:
  198. #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
  199. #     under a "Satisfy any" situation, i.e. when it applies access is denied
  200. #     and no other module can change it.
  201. #   o OptRenegotiate:
  202. #     This enables optimized SSL connection renegotiation handling when SSL
  203. #     directives are used in per-directory context.
  204. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
  205. <Files ~ "\.(cgi|shtml|phtml|php3?)$">
  206.     SSLOptions +StdEnvVars
  207. </Files>
  208. <Directory "/var/www/cgi-bin">
  209.     SSLOptions +StdEnvVars
  210. </Directory>
  211.  
  212. #   SSL Protocol Adjustments:
  213. #   The safe and default but still SSL/TLS standard compliant shutdown
  214. #   approach is that mod_ssl sends the close notify alert but doesn't wait for
  215. #   the close notify alert from client. When you need a different shutdown
  216. #   approach you can use one of the following variables:
  217. #   o ssl-unclean-shutdown:
  218. #     This forces an unclean shutdown when the connection is closed, i.e. no
  219. #     SSL close notify alert is send or allowed to received.  This violates
  220. #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
  221. #     this when you receive I/O errors because of the standard approach where
  222. #     mod_ssl sends the close notify alert.
  223. #   o ssl-accurate-shutdown:
  224. #     This forces an accurate shutdown when the connection is closed, i.e. a
  225. #     SSL close notify alert is send and mod_ssl waits for the close notify
  226. #     alert of the client. This is 100% SSL/TLS standard compliant, but in
  227. #     practice often causes hanging connections with brain-dead browsers. Use
  228. #     this only for browsers where you know that their SSL implementation
  229. #     works correctly.
  230. #   Notice: Most problems of broken clients are also related to the HTTP
  231. #   keep-alive facility, so you usually additionally want to disable
  232. #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
  233. #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
  234. #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  235. #   "force-response-1.0" for this.
  236. SetEnvIf User-Agent ".*MSIE.*" \
  237.          nokeepalive ssl-unclean-shutdown \
  238.          downgrade-1.0 force-response-1.0
  239.  
  240. #   Per-Server Logging:
  241. #   The home of a custom SSL log file. Use this when you want a
  242. #   compact non-error SSL logfile on a virtual host basis.
  243. CustomLog logs/ssl_request_log \
  244.           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
  245.  
  246. </VirtualHost>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement