1#
2# This is the Apache server configuration file providing SSL support.
3# It contains the configuration directives to instruct the server how to
4# serve pages over an https connection. For detailed information about these
5# directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
6#
7# Do NOT simply read the instructions in here without understanding
8# what they do.  They're here only as hints or reminders.  If you are unsure
9# consult the online docs. You have been warned.
10#
11# Required modules: mod_log_config, mod_setenvif, mod_ssl,
12#          socache_shmcb_module (for default value of SSLSessionCache)
13
14#
15# Pseudo Random Number Generator (PRNG):
16# Configure one or more sources to seed the PRNG of the SSL library.
17# The seed data should be of good random quality.
18# WARNING! On some platforms /dev/random blocks if not enough entropy
19# is available. This means you then cannot use the /dev/random device
20# because it would lead to very long connection times (as long as
21# it requires to make more entropy available). But usually those
22# platforms additionally provide a /dev/urandom device which doesn't
23# block. So, if available, use this one instead. Read the mod_ssl User
24# Manual for more details.
25#
26#SSLRandomSeed startup file:/dev/random  512
27#SSLRandomSeed startup file:/dev/urandom 512
28#SSLRandomSeed connect file:/dev/random  512
29#SSLRandomSeed connect file:/dev/urandom 512
30
31
32#
33# When we also provide SSL we have to listen to the
34# standard HTTP port (see above) and to the HTTPS port
35#
36Listen @@SSLPort@@
37
38##
39##  SSL Global Context
40##
41##  All SSL configuration in this context applies both to
42##  the main server and all SSL-enabled virtual hosts.
43##
44
45#   SSL Cipher Suite:
46#   List the ciphers that the client is permitted to negotiate,
47#   and that httpd will negotiate as the client of a proxied server.
48#   See the OpenSSL documentation for a complete list of ciphers, and
49#   ensure these follow appropriate best practices for this deployment.
50#   httpd 2.2.30, 2.4.13 and later force-disable aNULL, eNULL and EXP ciphers,
51#   while OpenSSL disabled these by default in 0.9.8zf/1.0.0r/1.0.1m/1.0.2a.
52SSLCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES
53SSLProxyCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES
54
55#  By the end of 2016, only TLSv1.2 ciphers should remain in use.
56#  Older ciphers should be disallowed as soon as possible, while the
57#  kRSA ciphers do not offer forward secrecy.  These changes inhibit
58#  older clients (such as IE6 SP2 or IE8 on Windows XP, or other legacy
59#  non-browser tooling) from successfully connecting.
60#
61#  To restrict mod_ssl to use only TLSv1.2 ciphers, and disable
62#  those protocols which do not support forward secrecy, replace
63#  the SSLCipherSuite and SSLProxyCipherSuite directives above with
64#  the following two directives, as soon as practical.
65# SSLCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA
66# SSLProxyCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA
67
68#   User agents such as web browsers are not configured for the user's
69#   own preference of either security or performance, therefore this
70#   must be the prerogative of the web server administrator who manages
71#   cpu load versus confidentiality, so enforce the server's cipher order.
72SSLHonorCipherOrder on
73
74#   SSL Protocol support:
75#   List the protocol versions which clients are allowed to connect with.
76#   Disable SSLv3 by default (cf. RFC 7525 3.1.1).  TLSv1 (1.0) should be
77#   disabled as quickly as practical.  By the end of 2016, only the TLSv1.2
78#   protocol or later should remain in use.
79SSLProtocol all -SSLv3
80SSLProxyProtocol all -SSLv3
81
82#   Pass Phrase Dialog:
83#   Configure the pass phrase gathering process.
84#   The filtering dialog program (`builtin' is an internal
85#   terminal dialog) has to provide the pass phrase on stdout.
86SSLPassPhraseDialog  builtin
87
88#   Inter-Process Session Cache:
89#   Configure the SSL Session Cache: First the mechanism
90#   to use and second the expiring timeout (in seconds).
91#SSLSessionCache         "dbm:@exp_runtimedir@/ssl_scache"
92SSLSessionCache        "shmcb:@exp_runtimedir@/ssl_scache(512000)"
93SSLSessionCacheTimeout  300
94
95#   OCSP Stapling (requires OpenSSL 0.9.8h or later)
96#
97#   This feature is disabled by default and requires at least
98#   the two directives SSLUseStapling and SSLStaplingCache.
99#   Refer to the documentation on OCSP Stapling in the SSL/TLS
100#   How-To for more information.
101#
102#   Enable stapling for all SSL-enabled servers:
103#SSLUseStapling On
104
105#   Define a relatively small cache for OCSP Stapling using
106#   the same mechanism that is used for the SSL session cache
107#   above.  If stapling is used with more than a few certificates,
108#   the size may need to be increased.  (AH01929 will be logged.)
109#SSLStaplingCache "shmcb:@exp_runtimedir@/ssl_stapling(32768)"
110
111#   Seconds before valid OCSP responses are expired from the cache
112#SSLStaplingStandardCacheTimeout 3600
113
114#   Seconds before invalid OCSP responses are expired from the cache
115#SSLStaplingErrorCacheTimeout 600
116
117##
118## SSL Virtual Host Context
119##
120
121<VirtualHost _default_:@@SSLPort@@>
122
123#   General setup for the virtual host
124DocumentRoot "@exp_htdocsdir@"
125ServerName www.example.com:@@SSLPort@@
126ServerAdmin you@example.com
127ErrorLog "@exp_logfiledir@/httpd-error.log"
128TransferLog "@exp_logfiledir@/httpd-access.log"
129
130#   SSL Engine Switch:
131#   Enable/Disable SSL for this virtual host.
132SSLEngine on
133
134#   Server Certificate:
135#   Point SSLCertificateFile at a PEM encoded certificate.  If
136#   the certificate is encrypted, then you will be prompted for a
137#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
138#   in mind that if you have both an RSA and a DSA certificate you
139#   can configure both in parallel (to also allow the use of DSA
140#   ciphers, etc.)
141#   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
142#   require an ECC certificate which can also be configured in
143#   parallel.
144SSLCertificateFile "@exp_sysconfdir@/server.crt"
145#SSLCertificateFile "@exp_sysconfdir@/server-dsa.crt"
146#SSLCertificateFile "@exp_sysconfdir@/server-ecc.crt"
147
148#   Server Private Key:
149#   If the key is not combined with the certificate, use this
150#   directive to point at the key file.  Keep in mind that if
151#   you've both a RSA and a DSA private key you can configure
152#   both in parallel (to also allow the use of DSA ciphers, etc.)
153#   ECC keys, when in use, can also be configured in parallel
154SSLCertificateKeyFile "@exp_sysconfdir@/server.key"
155#SSLCertificateKeyFile "@exp_sysconfdir@/server-dsa.key"
156#SSLCertificateKeyFile "@exp_sysconfdir@/server-ecc.key"
157
158#   Server Certificate Chain:
159#   Point SSLCertificateChainFile at a file containing the
160#   concatenation of PEM encoded CA certificates which form the
161#   certificate chain for the server certificate. Alternatively
162#   the referenced file can be the same as SSLCertificateFile
163#   when the CA certificates are directly appended to the server
164#   certificate for convenience.
165#SSLCertificateChainFile "@exp_sysconfdir@/server-ca.crt"
166
167#   Certificate Authority (CA):
168#   Set the CA certificate verification path where to find CA
169#   certificates for client authentication or alternatively one
170#   huge file containing all of them (file must be PEM encoded)
171#   Note: Inside SSLCACertificatePath you need hash symlinks
172#         to point to the certificate files. Use the provided
173#         Makefile to update the hash symlinks after changes.
174#SSLCACertificatePath "@exp_sysconfdir@/ssl.crt"
175#SSLCACertificateFile "@exp_sysconfdir@/ssl.crt/ca-bundle.crt"
176
177#   Certificate Revocation Lists (CRL):
178#   Set the CA revocation path where to find CA CRLs for client
179#   authentication or alternatively one huge file containing all
180#   of them (file must be PEM encoded).
181#   The CRL checking mode needs to be configured explicitly
182#   through SSLCARevocationCheck (defaults to "none" otherwise).
183#   Note: Inside SSLCARevocationPath you need hash symlinks
184#         to point to the certificate files. Use the provided
185#         Makefile to update the hash symlinks after changes.
186#SSLCARevocationPath "@exp_sysconfdir@/ssl.crl"
187#SSLCARevocationFile "@exp_sysconfdir@/ssl.crl/ca-bundle.crl"
188#SSLCARevocationCheck chain
189
190#   Client Authentication (Type):
191#   Client certificate verification type and depth.  Types are
192#   none, optional, require and optional_no_ca.  Depth is a
193#   number which specifies how deeply to verify the certificate
194#   issuer chain before deciding the certificate is not valid.
195#SSLVerifyClient require
196#SSLVerifyDepth  10
197
198#   TLS-SRP mutual authentication:
199#   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
200#   file (containing login information for SRP user accounts).
201#   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
202#   detailed instructions on creating this file. Example:
203#   "openssl srp -srpvfile @exp_sysconfdir@/passwd.srpv -add username"
204#SSLSRPVerifierFile "@exp_sysconfdir@/passwd.srpv"
205
206#   Access Control:
207#   With SSLRequire you can do per-directory access control based
208#   on arbitrary complex boolean expressions containing server
209#   variable checks and other lookup directives.  The syntax is a
210#   mixture between C and Perl.  See the mod_ssl documentation
211#   for more details.
212#<Location />
213#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
214#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
215#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
216#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
217#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
218#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
219#</Location>
220
221#   SSL Engine Options:
222#   Set various options for the SSL engine.
223#   o FakeBasicAuth:
224#     Translate the client X.509 into a Basic Authorisation.  This means that
225#     the standard Auth/DBMAuth methods can be used for access control.  The
226#     user name is the `one line' version of the client's X.509 certificate.
227#     Note that no password is obtained from the user. Every entry in the user
228#     file needs this password: `xxj31ZMTZzkVA'.
229#   o ExportCertData:
230#     This exports two additional environment variables: SSL_CLIENT_CERT and
231#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
232#     server (always existing) and the client (only existing when client
233#     authentication is used). This can be used to import the certificates
234#     into CGI scripts.
235#   o StdEnvVars:
236#     This exports the standard SSL/TLS related `SSL_*' environment variables.
237#     Per default this exportation is switched off for performance reasons,
238#     because the extraction step is an expensive operation and is usually
239#     useless for serving static content. So one usually enables the
240#     exportation for CGI and SSI requests only.
241#   o StrictRequire:
242#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
243#     under a "Satisfy any" situation, i.e. when it applies access is denied
244#     and no other module can change it.
245#   o OptRenegotiate:
246#     This enables optimized SSL connection renegotiation handling when SSL
247#     directives are used in per-directory context.
248#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
249<FilesMatch "\.(cgi|shtml|phtml|php)$">
250    SSLOptions +StdEnvVars
251</FilesMatch>
252<Directory "@exp_cgidir@">
253    SSLOptions +StdEnvVars
254</Directory>
255
256#   SSL Protocol Adjustments:
257#   The safe and default but still SSL/TLS standard compliant shutdown
258#   approach is that mod_ssl sends the close notify alert but doesn't wait for
259#   the close notify alert from client. When you need a different shutdown
260#   approach you can use one of the following variables:
261#   o ssl-unclean-shutdown:
262#     This forces an unclean shutdown when the connection is closed, i.e. no
263#     SSL close notify alert is sent or allowed to be received.  This violates
264#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
265#     this when you receive I/O errors because of the standard approach where
266#     mod_ssl sends the close notify alert.
267#   o ssl-accurate-shutdown:
268#     This forces an accurate shutdown when the connection is closed, i.e. a
269#     SSL close notify alert is send and mod_ssl waits for the close notify
270#     alert of the client. This is 100% SSL/TLS standard compliant, but in
271#     practice often causes hanging connections with brain-dead browsers. Use
272#     this only for browsers where you know that their SSL implementation
273#     works correctly.
274#   Notice: Most problems of broken clients are also related to the HTTP
275#   keep-alive facility, so you usually additionally want to disable
276#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
277#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
278#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
279#   "force-response-1.0" for this.
280BrowserMatch "MSIE [2-5]" \
281         nokeepalive ssl-unclean-shutdown \
282         downgrade-1.0 force-response-1.0
283
284#   Per-Server Logging:
285#   The home of a custom SSL log file. Use this when you want a
286#   compact non-error SSL logfile on a virtual host basis.
287CustomLog "@exp_logfiledir@/httpd-ssl_request.log" \
288          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
289
290</VirtualHost>
291