Advertisement
Guest User

Untitled

a guest
Jul 29th, 2020
74
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 12.65 KB | None | 0 0
  1. <IfModule mod_ssl.c>
  2. <VirtualHost ORIGINALIPHERE:443>
  3. ServerAdmin geurilla@protonmail.com
  4. ServerName geurilla.net
  5.  
  6. DocumentRoot /var/www/geurilla.net
  7.  
  8. # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
  9. # error, crit, alert, emerg.
  10. # It is also possible to configure the loglevel for particular
  11. # modules, e.g.
  12. #LogLevel info ssl:warn
  13.  
  14. ErrorLog ${APACHE_LOG_DIR}/error.log
  15. CustomLog ${APACHE_LOG_DIR}/access.log combined
  16.  
  17. # For most configuration files from conf-available/, which are
  18. # enabled or disabled at a global level, it is possible to
  19. # include a line for only one particular virtual host. For example the
  20. # following line enables the CGI configuration for this host only
  21. # after it has been globally disabled with "a2disconf".
  22. #Include conf-available/serve-cgi-bin.conf
  23.  
  24. # SSL Engine Switch:
  25. # Enable/Disable SSL for this virtual host.
  26. SSLEngine on
  27.  
  28. # A self-signed (snakeoil) certificate can be created by installing
  29. # the ssl-cert package. See
  30. # /usr/share/doc/apache2/README.Debian.gz for more info.
  31. # If both key and certificate are stored in the same file, only the
  32. # SSLCertificateFile directive is needed.
  33. SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
  34. SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
  35.  
  36. # Server Certificate Chain:
  37. # Point SSLCertificateChainFile at a file containing the
  38. # concatenation of PEM encoded CA certificates which form the
  39. # certificate chain for the server certificate. Alternatively
  40. # the referenced file can be the same as SSLCertificateFile
  41. # when the CA certificates are directly appended to the server
  42. # certificate for convinience.
  43. #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
  44.  
  45. # Certificate Authority (CA):
  46. # Set the CA certificate verification path where to find CA
  47. # certificates for client authentication or alternatively one
  48. # huge file containing all of them (file must be PEM encoded)
  49. # Note: Inside SSLCACertificatePath you need hash symlinks
  50. # to point to the certificate files. Use the provided
  51. # Makefile to update the hash symlinks after changes.
  52. #SSLCACertificatePath /etc/ssl/certs/
  53. #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
  54.  
  55. # Certificate Revocation Lists (CRL):
  56. # Set the CA revocation path where to find CA CRLs for client
  57. # authentication or alternatively one huge file containing all
  58. # of them (file must be PEM encoded)
  59. # Note: Inside SSLCARevocationPath you need hash symlinks
  60. # to point to the certificate files. Use the provided
  61. # Makefile to update the hash symlinks after changes.
  62. #SSLCARevocationPath /etc/apache2/ssl.crl/
  63. #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
  64.  
  65. # Client Authentication (Type):
  66. # Client certificate verification type and depth. Types are
  67. # none, optional, require and optional_no_ca. Depth is a
  68. # number which specifies how deeply to verify the certificate
  69. # issuer chain before deciding the certificate is not valid.
  70. #SSLVerifyClient require
  71. #SSLVerifyDepth 10
  72.  
  73. # SSL Engine Options:
  74. # Set various options for the SSL engine.
  75. # o FakeBasicAuth:
  76. # Translate the client X.509 into a Basic Authorisation. This means that
  77. # the standard Auth/DBMAuth methods can be used for access control. The
  78. # user name is the `one line' version of the client's X.509 certificate.
  79. # Note that no password is obtained from the user. Every entry in the user
  80. # file needs this password: `xxj31ZMTZzkVA'.
  81. # o ExportCertData:
  82. # This exports two additional environment variables: SSL_CLIENT_CERT and
  83. # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  84. # server (always existing) and the client (only existing when client
  85. # authentication is used). This can be used to import the certificates
  86. # into CGI scripts.
  87. # o StdEnvVars:
  88. # This exports the standard SSL/TLS related `SSL_*' environment variables.
  89. # Per default this exportation is switched off for performance reasons,
  90. # because the extraction step is an expensive operation and is usually
  91. # useless for serving static content. So one usually enables the
  92. # exportation for CGI and SSI requests only.
  93. # o OptRenegotiate:
  94. # This enables optimized SSL connection renegotiation handling when SSL
  95. # directives are used in per-directory context.
  96. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
  97. <FilesMatch "\.(cgi|shtml|phtml|php)$">
  98. SSLOptions +StdEnvVars
  99. </FilesMatch>
  100. <Directory /usr/lib/cgi-bin>
  101. SSLOptions +StdEnvVars
  102. </Directory>
  103.  
  104. # SSL Protocol Adjustments:
  105. # The safe and default but still SSL/TLS standard compliant shutdown
  106. # approach is that mod_ssl sends the close notify alert but doesn't wait for
  107. # the close notify alert from client. When you need a different shutdown
  108. # approach you can use one of the following variables:
  109. # o ssl-unclean-shutdown:
  110. # This forces an unclean shutdown when the connection is closed, i.e. no
  111. # SSL close notify alert is send or allowed to received. This violates
  112. # the SSL/TLS standard but is needed for some brain-dead browsers. Use
  113. # this when you receive I/O errors because of the standard approach where
  114. # mod_ssl sends the close notify alert.
  115. # o ssl-accurate-shutdown:
  116. # This forces an accurate shutdown when the connection is closed, i.e. a
  117. # SSL close notify alert is send and mod_ssl waits for the close notify
  118. # alert of the client. This is 100% SSL/TLS standard compliant, but in
  119. # practice often causes hanging connections with brain-dead browsers. Use
  120. # this only for browsers where you know that their SSL implementation
  121. # works correctly.
  122. # Notice: Most problems of broken clients are also related to the HTTP
  123. # keep-alive facility, so you usually additionally want to disable
  124. # keep-alive for those clients, too. Use variable "nokeepalive" for this.
  125. # Similarly, one has to force some clients to use HTTP/1.0 to workaround
  126. # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  127. # "force-response-1.0" for this.
  128. # BrowserMatch "MSIE [2-6]" \
  129. # nokeepalive ssl-unclean-shutdown \
  130. # downgrade-1.0 force-response-1.0
  131.  
  132. </VirtualHost>
  133.  
  134. <VirtualHost ORIGINALIPHERE:443>
  135. ServerAdmin host@host.com
  136. ServerName stats.geurilla.net
  137.  
  138. DocumentRoot /var/www/stats.geurilla.net
  139.  
  140. # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
  141. # error, crit, alert, emerg.
  142. # It is also possible to configure the loglevel for particular
  143. # modules, e.g.
  144. #LogLevel info ssl:warn
  145.  
  146. ErrorLog ${APACHE_LOG_DIR}/error.log
  147. CustomLog ${APACHE_LOG_DIR}/access.log combined
  148.  
  149. # For most configuration files from conf-available/, which are
  150. # enabled or disabled at a global level, it is possible to
  151. # include a line for only one particular virtual host. For example the
  152. # following line enables the CGI configuration for this host only
  153. # after it has been globally disabled with "a2disconf".
  154. #Include conf-available/serve-cgi-bin.conf
  155.  
  156. # SSL Engine Switch:
  157. # Enable/Disable SSL for this virtual host.
  158. SSLEngine on
  159.  
  160. # A self-signed (snakeoil) certificate can be created by installing
  161. # the ssl-cert package. See
  162. # /usr/share/doc/apache2/README.Debian.gz for more info.
  163. # If both key and certificate are stored in the same file, only the
  164. # SSLCertificateFile directive is needed.
  165. SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
  166. SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
  167.  
  168. # Server Certificate Chain:
  169. # Point SSLCertificateChainFile at a file containing the
  170. # concatenation of PEM encoded CA certificates which form the
  171. # certificate chain for the server certificate. Alternatively
  172. # the referenced file can be the same as SSLCertificateFile
  173. # when the CA certificates are directly appended to the server
  174. # certificate for convinience.
  175. #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
  176.  
  177. # Certificate Authority (CA):
  178. # Set the CA certificate verification path where to find CA
  179. # certificates for client authentication or alternatively one
  180. # huge file containing all of them (file must be PEM encoded)
  181. # Note: Inside SSLCACertificatePath you need hash symlinks
  182. # to point to the certificate files. Use the provided
  183. # Makefile to update the hash symlinks after changes.
  184. #SSLCACertificatePath /etc/ssl/certs/
  185. #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
  186.  
  187. # Certificate Revocation Lists (CRL):
  188. # Set the CA revocation path where to find CA CRLs for client
  189. # authentication or alternatively one huge file containing all
  190. # of them (file must be PEM encoded)
  191. # Note: Inside SSLCARevocationPath you need hash symlinks
  192. # to point to the certificate files. Use the provided
  193. # Makefile to update the hash symlinks after changes.
  194. #SSLCARevocationPath /etc/apache2/ssl.crl/
  195. #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
  196.  
  197. # Client Authentication (Type):
  198. # Client certificate verification type and depth. Types are
  199. # none, optional, require and optional_no_ca. Depth is a
  200. # number which specifies how deeply to verify the certificate
  201. # issuer chain before deciding the certificate is not valid.
  202. #SSLVerifyClient require
  203. #SSLVerifyDepth 10
  204.  
  205. # SSL Engine Options:
  206. # Set various options for the SSL engine.
  207. # o FakeBasicAuth:
  208. # Translate the client X.509 into a Basic Authorisation. This means that
  209. # the standard Auth/DBMAuth methods can be used for access control. The
  210. # user name is the `one line' version of the client's X.509 certificate.
  211. # Note that no password is obtained from the user. Every entry in the user
  212. # file needs this password: `xxj31ZMTZzkVA'.
  213. # o ExportCertData:
  214. # This exports two additional environment variables: SSL_CLIENT_CERT and
  215. # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  216. # server (always existing) and the client (only existing when client
  217. # authentication is used). This can be used to import the certificates
  218. # into CGI scripts.
  219. # o StdEnvVars:
  220. # This exports the standard SSL/TLS related `SSL_*' environment variables.
  221. # Per default this exportation is switched off for performance reasons,
  222. # because the extraction step is an expensive operation and is usually
  223. # useless for serving static content. So one usually enables the
  224. # exportation for CGI and SSI requests only.
  225. # o OptRenegotiate:
  226. # This enables optimized SSL connection renegotiation handling when SSL
  227. # directives are used in per-directory context.
  228. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
  229. <FilesMatch "\.(cgi|shtml|phtml|php)$">
  230. SSLOptions +StdEnvVars
  231. </FilesMatch>
  232. <Directory /usr/lib/cgi-bin>
  233. SSLOptions +StdEnvVars
  234. </Directory>
  235.  
  236. # SSL Protocol Adjustments:
  237. # The safe and default but still SSL/TLS standard compliant shutdown
  238. # approach is that mod_ssl sends the close notify alert but doesn't wait for
  239. # the close notify alert from client. When you need a different shutdown
  240. # approach you can use one of the following variables:
  241. # o ssl-unclean-shutdown:
  242. # This forces an unclean shutdown when the connection is closed, i.e. no
  243. # SSL close notify alert is send or allowed to received. This violates
  244. # the SSL/TLS standard but is needed for some brain-dead browsers. Use
  245. # this when you receive I/O errors because of the standard approach where
  246. # mod_ssl sends the close notify alert.
  247. # o ssl-accurate-shutdown:
  248. # This forces an accurate shutdown when the connection is closed, i.e. a
  249. # SSL close notify alert is send and mod_ssl waits for the close notify
  250. # alert of the client. This is 100% SSL/TLS standard compliant, but in
  251. # practice often causes hanging connections with brain-dead browsers. Use
  252. # this only for browsers where you know that their SSL implementation
  253. # works correctly.
  254. # Notice: Most problems of broken clients are also related to the HTTP
  255. # keep-alive facility, so you usually additionally want to disable
  256. # keep-alive for those clients, too. Use variable "nokeepalive" for this.
  257. # Similarly, one has to force some clients to use HTTP/1.0 to workaround
  258. # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  259. # "force-response-1.0" for this.
  260. # BrowserMatch "MSIE [2-6]" \
  261. # nokeepalive ssl-unclean-shutdown \
  262. # downgrade-1.0 force-response-1.0
  263.  
  264. </VirtualHost>
  265. </IfModule>
  266.  
  267. # vim: syntax=apache ts=4 sw=4 sts=4 sr noet
  268.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement