source: branches/2.4/INSTALL/rhel/6/etc/httpd/conf.d/ssl.conf @ 7115

Revision 7115, 9.6 KB checked in by eduardow, 12 years ago (diff)

Ticket #2889 - Complementando correções no virtual host,ssl, do apache e no cron.

  • Property svn:executable set to *
Line 
1#
2# This is the Apache server configuration file providing SSL support.
3# It contains the configuration directives to instruct the server how to
4# serve pages over an https connection. For detailing information about these
5# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
6#
7# Do NOT simply read the instructions in here without understanding
8# what they do.  They're here only as hints or reminders.  If you are unsure
9# consult the online docs. You have been warned. 
10#
11
12LoadModule ssl_module modules/mod_ssl.so
13
14#
15# When we also provide SSL we have to listen to the
16# the HTTPS port in addition.
17#
18Listen 443
19
20##
21##  SSL Global Context
22##
23##  All SSL configuration in this context applies both to
24##  the main server and all SSL-enabled virtual hosts.
25##
26
27#
28#   Some MIME-types for downloading Certificates and CRLs
29#
30AddType application/x-x509-ca-cert .crt
31AddType application/x-pkcs7-crl    .crl
32
33#   Pass Phrase Dialog:
34#   Configure the pass phrase gathering process.
35#   The filtering dialog program (`builtin' is a internal
36#   terminal dialog) has to provide the pass phrase on stdout.
37SSLPassPhraseDialog  builtin
38
39#   Inter-Process Session Cache:
40#   Configure the SSL Session Cache: First the mechanism
41#   to use and second the expiring timeout (in seconds).
42#SSLSessionCache        dc:UNIX:/var/cache/mod_ssl/distcache
43SSLSessionCache         shmcb:/var/cache/mod_ssl/scache(512000)
44SSLSessionCacheTimeout  300
45
46#   Semaphore:
47#   Configure the path to the mutual exclusion semaphore the
48#   SSL engine uses internally for inter-process synchronization.
49SSLMutex default
50
51#   Pseudo Random Number Generator (PRNG):
52#   Configure one or more sources to seed the PRNG of the
53#   SSL library. The seed data should be of good random quality.
54#   WARNING! On some platforms /dev/random blocks if not enough entropy
55#   is available. This means you then cannot use the /dev/random device
56#   because it would lead to very long connection times (as long as
57#   it requires to make more entropy available). But usually those
58#   platforms additionally provide a /dev/urandom device which doesn't
59#   block. So, if available, use this one instead. Read the mod_ssl User
60#   Manual for more details.
61SSLRandomSeed startup file:/dev/urandom  256
62SSLRandomSeed connect builtin
63#SSLRandomSeed startup file:/dev/random  512
64#SSLRandomSeed connect file:/dev/random  512
65#SSLRandomSeed connect file:/dev/urandom 512
66
67#
68# Use "SSLCryptoDevice" to enable any supported hardware
69# accelerators. Use "openssl engine -v" to list supported
70# engine names.  NOTE: If you enable an accelerator and the
71# server does not start, consult the error logs and ensure
72# your accelerator is functioning properly.
73#
74SSLCryptoDevice builtin
75#SSLCryptoDevice ubsec
76
77##
78## SSL Virtual Host Context
79##
80
81<VirtualHost _default_:443>
82#ServerName www.example.com:443
83
84DocumentRoot "/var/www/html/expresso"
85<Directory /var/www/html/expresso/> 
86    Options FollowSymLinks MultiViews
87    # Para permitir o uso do .htaccess
88    AllowOverride All
89    Order allow,deny
90    allow from all
91</Directory>
92                   
93#   SSL Engine Switch:
94#   Enable/Disable SSL for this virtual host.
95SSLEngine on
96
97#   SSL Protocol support:
98# List the enable protocol levels with which clients will be able to
99# connect.  Disable SSLv2 access by default:
100SSLProtocol all -SSLv2
101
102#   SSL Cipher Suite:
103# List the ciphers that the client is permitted to negotiate.
104# See the mod_ssl documentation for a complete list.
105SSLCipherSuite ALL:!ADH:!EXPORT:!SSLv2:RC4+RSA:+HIGH:+MEDIUM:+LOW
106
107#   Server Certificate:
108# Point SSLCertificateFile at a PEM encoded certificate.  If
109# the certificate is encrypted, then you will be prompted for a
110# pass phrase.  Note that a kill -HUP will prompt again.  A new
111# certificate can be generated using the genkey(1) command.
112SSLCertificateFile /etc/pki/tls/certs/localhost.crt
113
114#   Server Private Key:
115#   If the key is not combined with the certificate, use this
116#   directive to point at the key file.  Keep in mind that if
117#   you've both a RSA and a DSA private key you can configure
118#   both in parallel (to also allow the use of DSA ciphers, etc.)
119SSLCertificateKeyFile /etc/pki/tls/private/localhost.key
120
121#   Server Certificate Chain:
122#   Point SSLCertificateChainFile at a file containing the
123#   concatenation of PEM encoded CA certificates which form the
124#   certificate chain for the server certificate. Alternatively
125#   the referenced file can be the same as SSLCertificateFile
126#   when the CA certificates are directly appended to the server
127#   certificate for convinience.
128#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
129
130#   Certificate Authority (CA):
131#   Set the CA certificate verification path where to find CA
132#   certificates for client authentication or alternatively one
133#   huge file containing all of them (file must be PEM encoded)
134#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
135
136#   Client Authentication (Type):
137#   Client certificate verification type and depth.  Types are
138#   none, optional, require and optional_no_ca.  Depth is a
139#   number which specifies how deeply to verify the certificate
140#   issuer chain before deciding the certificate is not valid.
141#SSLVerifyClient require
142#SSLVerifyDepth  10
143
144#   Access Control:
145#   With SSLRequire you can do per-directory access control based
146#   on arbitrary complex boolean expressions containing server
147#   variable checks and other lookup directives.  The syntax is a
148#   mixture between C and Perl.  See the mod_ssl documentation
149#   for more details.
150#<Location />
151#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
152#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
153#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
154#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
155#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
156#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
157#</Location>
158
159#   SSL Engine Options:
160#   Set various options for the SSL engine.
161#   o FakeBasicAuth:
162#     Translate the client X.509 into a Basic Authorisation.  This means that
163#     the standard Auth/DBMAuth methods can be used for access control.  The
164#     user name is the `one line' version of the client's X.509 certificate.
165#     Note that no password is obtained from the user. Every entry in the user
166#     file needs this password: `xxj31ZMTZzkVA'.
167#   o ExportCertData:
168#     This exports two additional environment variables: SSL_CLIENT_CERT and
169#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
170#     server (always existing) and the client (only existing when client
171#     authentication is used). This can be used to import the certificates
172#     into CGI scripts.
173#   o StdEnvVars:
174#     This exports the standard SSL/TLS related `SSL_*' environment variables.
175#     Per default this exportation is switched off for performance reasons,
176#     because the extraction step is an expensive operation and is usually
177#     useless for serving static content. So one usually enables the
178#     exportation for CGI and SSI requests only.
179#   o StrictRequire:
180#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
181#     under a "Satisfy any" situation, i.e. when it applies access is denied
182#     and no other module can change it.
183#   o OptRenegotiate:
184#     This enables optimized SSL connection renegotiation handling when SSL
185#     directives are used in per-directory context.
186#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
187<Files ~ "\.(cgi|shtml|phtml|php3?)$">
188    SSLOptions +StdEnvVars
189</Files>
190<Directory "/var/www/cgi-bin">
191    SSLOptions +StdEnvVars
192</Directory>
193
194#   SSL Protocol Adjustments:
195#   The safe and default but still SSL/TLS standard compliant shutdown
196#   approach is that mod_ssl sends the close notify alert but doesn't wait for
197#   the close notify alert from client. When you need a different shutdown
198#   approach you can use one of the following variables:
199#   o ssl-unclean-shutdown:
200#     This forces an unclean shutdown when the connection is closed, i.e. no
201#     SSL close notify alert is send or allowed to received.  This violates
202#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
203#     this when you receive I/O errors because of the standard approach where
204#     mod_ssl sends the close notify alert.
205#   o ssl-accurate-shutdown:
206#     This forces an accurate shutdown when the connection is closed, i.e. a
207#     SSL close notify alert is send and mod_ssl waits for the close notify
208#     alert of the client. This is 100% SSL/TLS standard compliant, but in
209#     practice often causes hanging connections with brain-dead browsers. Use
210#     this only for browsers where you know that their SSL implementation
211#     works correctly.
212#   Notice: Most problems of broken clients are also related to the HTTP
213#   keep-alive facility, so you usually additionally want to disable
214#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
215#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
216#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
217#   "force-response-1.0" for this.
218SetEnvIf User-Agent ".*MSIE.*" \
219         nokeepalive ssl-unclean-shutdown \
220         downgrade-1.0 force-response-1.0
221
222# Use separate log files for the SSL virtual host; note that LogLevel
223# is not inherited from httpd.conf.
224LogLevel warn
225ErrorLog logs/ssl_error_log
226TransferLog logs/ssl_access_log
227
228#   Per-Server Logging:
229#   The home of a custom SSL log file. Use this when you want a
230#   compact non-error SSL logfile on a virtual host basis.
231CustomLog logs/ssl_request_log \
232          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
233
234</VirtualHost>                                 
235
Note: See TracBrowser for help on using the repository browser.