1 | % `mod_gnutls` Manual |
---|
2 | |
---|
3 | * * * * * |
---|
4 | |
---|
5 | `mod_gnutls` is a module for the Apache web server that provides HTTPS |
---|
6 | (HTTP over Transport Layer Security (TLS)) using the GnuTLS library. |
---|
7 | More information about the module can be found at |
---|
8 | [the project's website](https://mod.gnutls.org/). |
---|
9 | |
---|
10 | * * * * * |
---|
11 | |
---|
12 | Compilation & Installation |
---|
13 | ========================== |
---|
14 | |
---|
15 | `mod_gnutls` uses the `./configure && make && make install` mechanism |
---|
16 | common to many Open Source programs. Most of the dirty work is |
---|
17 | handled by either `./configure` or Apache's `apxs` utility. If you have |
---|
18 | built Apache modules before, there shouldn't be any surprises for you. |
---|
19 | |
---|
20 | The interesting options you can pass to configure are: |
---|
21 | |
---|
22 | `--with-apxs=PATH` |
---|
23 | : This option is used to specify the location of the apxs utility that |
---|
24 | was installed as part of apache. Specify the location of the |
---|
25 | binary, not the directory it is located in. |
---|
26 | |
---|
27 | `--with-apu-config=PATH` |
---|
28 | : Path to APR Utility Library config tool (`apu-1-config`) |
---|
29 | |
---|
30 | `--help` |
---|
31 | : Provides a list of all available configure options. |
---|
32 | |
---|
33 | It is recommended to run `make check` before installation. If your |
---|
34 | system doesn't have a loopback device with IPv6 and IPv4 support or |
---|
35 | `localhost` does not resolve to at least one of `[::1]` and |
---|
36 | `127.0.0.1`, you may have to set the `TEST_HOST` or `TEST_IP` |
---|
37 | environment variables when running `./configure` to make the test |
---|
38 | suite work correctly. |
---|
39 | |
---|
40 | * * * * * |
---|
41 | |
---|
42 | Integration |
---|
43 | =========== |
---|
44 | |
---|
45 | To activate `mod_gnutls` just add the following line to your httpd.conf |
---|
46 | and restart Apache: |
---|
47 | |
---|
48 | LoadModule gnutls_module modules/mod_gnutls.so |
---|
49 | |
---|
50 | * * * * * |
---|
51 | |
---|
52 | Configuration Directives |
---|
53 | ======================== |
---|
54 | |
---|
55 | General Options |
---|
56 | --------------- |
---|
57 | |
---|
58 | ### GnuTLSEnable |
---|
59 | |
---|
60 | Enable GnuTLS for this virtual host |
---|
61 | |
---|
62 | GnuTLSEnable [on|off] |
---|
63 | |
---|
64 | Default: *off*\ |
---|
65 | Context: virtual host |
---|
66 | |
---|
67 | This directive enables SSL/TLS Encryption for a Virtual Host. |
---|
68 | |
---|
69 | ### GnuTLSCache |
---|
70 | |
---|
71 | Configure TLS Session Cache |
---|
72 | |
---|
73 | GnuTLSCache [dbm|gdbm|memcache|none] [PATH|SERVERLIST|-] |
---|
74 | |
---|
75 | Default: `GnuTLSCache none`\ |
---|
76 | Context: server config |
---|
77 | |
---|
78 | This directive configures the TLS Session Cache for `mod_gnutls`. |
---|
79 | This could be shared between machines of different architectures. If a |
---|
80 | DBM cache is used, access is serialized using the `gnutls-cache` |
---|
81 | mutex. Which DBM types are available is part of the APR (Apache |
---|
82 | Portable Runtime) compile time configuration. |
---|
83 | |
---|
84 | `dbm` (Requires Berkeley DBM) |
---|
85 | : Uses the Berkeley DB backend of APR DBM to cache TLS Session |
---|
86 | data. |
---|
87 | |
---|
88 | The argument is a relative or absolute path to be used as |
---|
89 | the DBM Cache file. This is compatible with most operating |
---|
90 | systems. |
---|
91 | |
---|
92 | `gdbm` (Requires GDBM) |
---|
93 | : Uses the GDBM backend of APR DBM to cache TLS Session data. |
---|
94 | |
---|
95 | The argument is a relative or absolute path to be used as the DBM |
---|
96 | Cache file. |
---|
97 | |
---|
98 | `memcache` |
---|
99 | : Uses memcached server(s) to cache TLS Session data. |
---|
100 | |
---|
101 | The argument is a space separated list of servers. If no port |
---|
102 | number is supplied, the default of 11211 is used. This can be |
---|
103 | used to share a session cache between all servers in a cluster. |
---|
104 | |
---|
105 | `none` |
---|
106 | : Turns off all caching of TLS Sessions. |
---|
107 | |
---|
108 | This can significantly reduce the performance of `mod_gnutls` since |
---|
109 | even followup connections by a client must renegotiate parameters |
---|
110 | instead of reusing old ones. This is the default, since it |
---|
111 | requires no configuration. |
---|
112 | |
---|
113 | ### GnuTLSCacheTimeout |
---|
114 | |
---|
115 | Timeout for TLS Session Cache expiration |
---|
116 | |
---|
117 | GnuTLSCacheTimeout SECONDS |
---|
118 | |
---|
119 | Default: `GnuTLSCacheTimeout 300`\ |
---|
120 | Context: server config |
---|
121 | |
---|
122 | Sets the timeout for TLS Session Cache entries expiration. This value |
---|
123 | is also used for OCSP responses if they do not contain a `nextUpdate` |
---|
124 | time. |
---|
125 | |
---|
126 | ### GnuTLSSessionTickets |
---|
127 | |
---|
128 | Enable Session Tickets for the server |
---|
129 | |
---|
130 | GnuTLSSessionTickets [on|off] |
---|
131 | |
---|
132 | Default: `off`\ |
---|
133 | Context: server config, virtual host |
---|
134 | |
---|
135 | To avoid storing data for TLS session resumption the server can |
---|
136 | provide clients with tickets, to use on return. Tickets are an |
---|
137 | alternative to using a session cache, mostly used for busy servers |
---|
138 | with limited storage. For a pool of servers this option is not |
---|
139 | recommended since the tickets are bound to the issuing server only. |
---|
140 | |
---|
141 | If this option is set in the global configuration, virtual hosts |
---|
142 | without a `GnuTLSSessionTickets` setting will use the global setting. |
---|
143 | |
---|
144 | *Warning:* Currently the master key that protects the tickets is |
---|
145 | generated only on server start, and there is no mechanism to roll over |
---|
146 | the key. If session tickets are enabled it is highly recommened to |
---|
147 | restart the server regularly to protect past sessions in case an |
---|
148 | attacker gains access to server memory. |
---|
149 | |
---|
150 | ### GnuTLSClientVerify |
---|
151 | |
---|
152 | Enable Client Certificate Verification |
---|
153 | |
---|
154 | GnuTLSClientVerify [ignore|request|require] |
---|
155 | |
---|
156 | Default: `ignore`\ |
---|
157 | Context: server config, virtual host, directory, .htaccess |
---|
158 | |
---|
159 | This directive controls the use of TLS Client Certificate |
---|
160 | Authentication. If used in the .htaccess context, it can force TLS |
---|
161 | re-negotiation. |
---|
162 | |
---|
163 | `ignore` |
---|
164 | : `mod_gnutls` will ignore the contents of any TLS Client Certificates |
---|
165 | sent. It will not request that the client sends a certificate. |
---|
166 | |
---|
167 | `request` |
---|
168 | : The client certificate will be requested, but not required. |
---|
169 | The Certificate will be validated if sent. The output of the |
---|
170 | validation status will be stored in the `SSL_CLIENT_VERIFY` |
---|
171 | environment variable and can be `SUCCESS`, `FAILED` or `NONE`. |
---|
172 | |
---|
173 | `require` |
---|
174 | : A Client certificate will be required. Any requests without a valid |
---|
175 | client certificate will be denied. The `SSL_CLIENT_VERIFY` |
---|
176 | environment variable will only be set to `SUCCESS`. |
---|
177 | |
---|
178 | ### GnuTLSDHFile |
---|
179 | |
---|
180 | Use the provided PKCS \#3 encoded Diffie-Hellman parameters |
---|
181 | |
---|
182 | GnuTLSDHFile FILEPATH |
---|
183 | |
---|
184 | Default: *none*\ |
---|
185 | Context: server config, virtual host |
---|
186 | |
---|
187 | By default, `mod_gnutls` uses the DH parameters included with GnuTLS |
---|
188 | corresponding to the security level of the configured private keys if |
---|
189 | compiled with GnuTLS 3.5.6 or newer, and the ffdhe2048 DH group as |
---|
190 | defined in RFC 7919, Appendix A.1 otherwise. |
---|
191 | |
---|
192 | If you need to use different DH parameters, you can provide a PEM file |
---|
193 | containing them in PKCS \#3 encoding using this option. Please see the |
---|
194 | "[Parameter |
---|
195 | generation](https://gnutls.org/manual/html_node/Parameter-generation.html)" |
---|
196 | section of the GnuTLS documentation for a short discussion of the |
---|
197 | security implications. |
---|
198 | |
---|
199 | ### GnuTLSPriorities |
---|
200 | |
---|
201 | Set the allowed protocol versions, ciphers, key exchange algorithms, |
---|
202 | MACs and compression methods |
---|
203 | |
---|
204 | GnuTLSPriorities NORMAL:+CIPHER_0:+CIPHER_1:...:+CIPHER_N |
---|
205 | |
---|
206 | Default: *none*\ |
---|
207 | Context: server config, virtual host |
---|
208 | |
---|
209 | Takes a colon separated list of protocol version, ciphers, key |
---|
210 | exchange methods message authentication codes, and compression methods |
---|
211 | to enable. The allowed keywords are specified in the |
---|
212 | `gnutls_priority_init()` function of GnuTLS. |
---|
213 | |
---|
214 | Please refer to [the GnuTLS documentation](https://gnutls.org/manual/html_node/Priority-Strings.html#Priority-Strings) |
---|
215 | for details. A few commonly used sets are listed below, note that |
---|
216 | their exact meaning may change with GnuTLS versions. |
---|
217 | |
---|
218 | `PERFORMANCE` |
---|
219 | : A list with all the secure cipher combinations sorted in terms of |
---|
220 | performance. |
---|
221 | |
---|
222 | `NORMAL` |
---|
223 | : A list with all the secure cipher combinations sorted |
---|
224 | with respect to security margin (subjective term). |
---|
225 | |
---|
226 | `SECURE128` |
---|
227 | : A list with all the secure cipher suites that offer a security level |
---|
228 | of 128-bit or more. |
---|
229 | |
---|
230 | `PFS` |
---|
231 | : Only cipher suites offering perfect forward secrecy (ECDHE and DHE), |
---|
232 | sorted by security margin. |
---|
233 | |
---|
234 | You can add or remove algorithms using the `+` and `!` prefixes |
---|
235 | respectively. For example, in order to use the `NORMAL` set but |
---|
236 | disable TLS 1.0 and 1.1 you can use the string |
---|
237 | `NORMAL:!VERS-TLS1.0:!VERS-TLS1.1`. |
---|
238 | |
---|
239 | You can find a list of all supported Ciphers, Versions, MACs, etc. by |
---|
240 | running `gnutls-cli --list`. |
---|
241 | |
---|
242 | ### GnuTLSP11Module |
---|
243 | |
---|
244 | Load this PKCS #11 module. |
---|
245 | |
---|
246 | GnuTLSP11Module PATH_TO_LIBRARY |
---|
247 | |
---|
248 | Default: *none*\ |
---|
249 | Context: server config |
---|
250 | |
---|
251 | Load this PKCS #11 provider module, instead of the system |
---|
252 | defaults. May occur multiple times to load multiple modules. |
---|
253 | |
---|
254 | ### GnuTLSPIN |
---|
255 | |
---|
256 | Set the PIN to be used to access encrypted key files or PKCS #11 objects. |
---|
257 | |
---|
258 | GnuTLSPIN XXXXXX |
---|
259 | |
---|
260 | Default: *none*\ |
---|
261 | Context: server config, virtual host |
---|
262 | |
---|
263 | Takes a string to be used as a PIN for the protected objects in |
---|
264 | a security module, or as a key to be used to decrypt PKCS #8, PKCS #12, |
---|
265 | or openssl encrypted keys. |
---|
266 | |
---|
267 | ### GnuTLSSRKPIN |
---|
268 | |
---|
269 | Set the SRK PIN to be used to access the TPM. |
---|
270 | |
---|
271 | GnuTLSSRKPIN XXXXXX |
---|
272 | |
---|
273 | Default: *none*\ |
---|
274 | Context: server config, virtual host |
---|
275 | |
---|
276 | Takes a string to be used as a PIN for the protected objects in |
---|
277 | the TPM module. |
---|
278 | |
---|
279 | ### GnuTLSExportCertificates |
---|
280 | |
---|
281 | Export the PEM encoded certificates to CGIs |
---|
282 | |
---|
283 | GnuTLSExportCertificates [off|on|SIZE] |
---|
284 | |
---|
285 | Default: `off`\ |
---|
286 | Context: server config, virtual host |
---|
287 | |
---|
288 | This directive configures exporting the full certificates of the |
---|
289 | server and the client to CGI scripts via the `SSL_SERVER_CERT` and |
---|
290 | `SSL_CLIENT_CERT` environment variables. The exported certificates |
---|
291 | will be PEM-encoded (if X.509) or ASCII-armored (if OpenPGP) up to the |
---|
292 | size given. The type of the certificate will be exported in |
---|
293 | `SSL_SERVER_CERT_TYPE` and `SSL_CLIENT_CERT_TYPE`. |
---|
294 | |
---|
295 | SIZE should be an integer number of bytes, or may be written with a |
---|
296 | trailing `K` to indicate kibibytes. `off` means the same thing as |
---|
297 | `0`, in which case the certificates will not be exported to the |
---|
298 | environment. `on` is an alias for `16K`. If a non-zero size is |
---|
299 | specified for this directive, but a certificate is too large to fit in |
---|
300 | the buffer, then the corresponding environment variable will contain |
---|
301 | the fixed string `GNUTLS_CERTIFICATE_SIZE_LIMIT_EXCEEDED`. |
---|
302 | |
---|
303 | With GnuTLSExportCertificates enabled, `mod_gnutls` exports the same |
---|
304 | environment variables to the CGI process as `mod_ssl`. |
---|
305 | |
---|
306 | X.509 Certificate Authentication |
---|
307 | -------------------------------- |
---|
308 | |
---|
309 | ### GnuTLSCertificateFile |
---|
310 | |
---|
311 | Set to the PEM Encoded Server Certificate |
---|
312 | |
---|
313 | GnuTLSCertificateFile FILEPATH |
---|
314 | |
---|
315 | Default: *none*\ |
---|
316 | Context: server config, virtual host |
---|
317 | |
---|
318 | Takes an absolute or relative path to a PEM-encoded X.509 certificate to |
---|
319 | use as this Server's End Entity (EE) certificate. If you need to supply |
---|
320 | certificates for intermediate Certificate Authorities (iCAs), they |
---|
321 | should be listed in sequence in the file, from EE to the iCA closest to |
---|
322 | the root CA. Optionally, you can also include the root CA's certificate |
---|
323 | as the last certificate in the list. |
---|
324 | |
---|
325 | Since version 0.7 this can be a PKCS #11 URL. |
---|
326 | |
---|
327 | ### GnuTLSKeyFile |
---|
328 | |
---|
329 | Set to the PEM Encoded Server Private Key |
---|
330 | |
---|
331 | GnuTLSKeyFile FILEPATH |
---|
332 | |
---|
333 | Default: *none*\ |
---|
334 | Context: server config, virtual host |
---|
335 | |
---|
336 | Takes an absolute or relative path to the Server Private Key. Set |
---|
337 | `GnuTLSPIN` if the key file is encrypted. |
---|
338 | |
---|
339 | Since version 0.7 this can be a PKCS #11 URL. |
---|
340 | |
---|
341 | **Security Warning:**\ |
---|
342 | This private key must be protected. It is read while Apache is still |
---|
343 | running as root, and does not need to be readable by the nobody or |
---|
344 | apache user. |
---|
345 | |
---|
346 | ### GnuTLSClientCAFile |
---|
347 | |
---|
348 | Set the PEM encoded Certificate Authority list to use for X.509 base |
---|
349 | client authentication |
---|
350 | |
---|
351 | GnuTLSClientCAFile FILEPATH |
---|
352 | |
---|
353 | Default: *none* |
---|
354 | Context: server config, virtual host |
---|
355 | |
---|
356 | Takes an absolute or relative path to a PEM Encoded Certificate to use |
---|
357 | as a Certificate Authority with Client Certificate Authentication. |
---|
358 | This file may contain a list of trusted authorities. |
---|
359 | |
---|
360 | OpenPGP Certificate Authentication |
---|
361 | ---------------------------------- |
---|
362 | |
---|
363 | *Warning:* OpenPGP support has been deprecated in GnuTLS since version |
---|
364 | 3.5.9 and will be removed completely. Consequently, OpenPGP support in |
---|
365 | `mod_gnutls` is deprecated as well and will be removed in a future |
---|
366 | release. |
---|
367 | |
---|
368 | ### GnuTLSPGPCertificateFile |
---|
369 | |
---|
370 | Set to a base64 Encoded Server OpenPGP Certificate |
---|
371 | |
---|
372 | GnuTLSPGPCertificateFile FILEPATH |
---|
373 | |
---|
374 | Default: *none*\ |
---|
375 | Context: server config, virtual host |
---|
376 | |
---|
377 | Takes an absolute or relative path to a base64 Encoded OpenPGP |
---|
378 | Certificate to use as this Server's Certificate. |
---|
379 | |
---|
380 | ### GnuTLSPGPKeyFile |
---|
381 | |
---|
382 | Set to the Server OpenPGP Secret Key |
---|
383 | |
---|
384 | GnuTLSPGPKeyFile FILEPATH |
---|
385 | |
---|
386 | Default: *none*\ |
---|
387 | Context: server config, virtual host |
---|
388 | |
---|
389 | Takes an absolute or relative path to the Server Private Key. This key |
---|
390 | cannot currently be password protected. |
---|
391 | |
---|
392 | **Security Warning:**\ |
---|
393 | This private key must be protected. It is read while Apache is still |
---|
394 | running as root, and does not need to be readable by the nobody or |
---|
395 | apache user. |
---|
396 | |
---|
397 | ### GnuTLSPGPKeyringFile |
---|
398 | |
---|
399 | Set to a base64 Encoded key ring |
---|
400 | |
---|
401 | GnuTLSPGPKeyringFile FILEPATH |
---|
402 | |
---|
403 | Default: *none*\ |
---|
404 | Context: server config, virtual host |
---|
405 | |
---|
406 | Takes an absolute or relative path to a base64 Encoded Certificate |
---|
407 | list (key ring) to use as a means of verification of Client |
---|
408 | Certificates. This file should contain a list of trusted signers. |
---|
409 | |
---|
410 | SRP Authentication |
---|
411 | ------------------ |
---|
412 | |
---|
413 | ### GnuTLSSRPPasswdFile |
---|
414 | |
---|
415 | Set to the SRP password file for SRP ciphersuites |
---|
416 | |
---|
417 | GnuTLSSRPPasswdFile FILEPATH |
---|
418 | |
---|
419 | Default: *none*\ |
---|
420 | Context: server config, virtual host |
---|
421 | |
---|
422 | Takes an absolute or relative path to an SRP password file. This is |
---|
423 | the same format as used in libsrp. You can generate such file using |
---|
424 | the command `srptool --passwd /etc/tpasswd --passwd-conf |
---|
425 | /etc/tpasswd.conf -u test` to set a password for user test. This |
---|
426 | password file holds the username, a password verifier and the |
---|
427 | dependency to the SRP parameters. |
---|
428 | |
---|
429 | ### GnuTLSSRPPasswdConfFile |
---|
430 | |
---|
431 | Set to the SRP password.conf file for SRP ciphersuites |
---|
432 | |
---|
433 | GnuTLSSRPPasswdConfFile FILEPATH |
---|
434 | |
---|
435 | Default: *none*\ |
---|
436 | Context: server config, virtual host |
---|
437 | |
---|
438 | Takes an absolute or relative path to an SRP password.conf file. This |
---|
439 | is the same format as used in `libsrp`. You can generate such file |
---|
440 | using the command `srptool --create-conf /etc/tpasswd.conf`. This |
---|
441 | file holds the SRP parameters and is associate with the password file |
---|
442 | (the verifiers depends on these parameters). |
---|
443 | |
---|
444 | TLS Proxy Configuration |
---|
445 | ----------------------- |
---|
446 | |
---|
447 | ### GnuTLSProxyEngine |
---|
448 | |
---|
449 | Enable TLS proxy connections for this virtual host |
---|
450 | |
---|
451 | GnuTLSProxyEngine [on|off] |
---|
452 | |
---|
453 | Default: *off*\ |
---|
454 | Context: virtual host |
---|
455 | |
---|
456 | This directive enables support for TLS proxy connections for a virtual |
---|
457 | host. |
---|
458 | |
---|
459 | ### GnuTLSProxyCAFile |
---|
460 | |
---|
461 | Set to the PEM encoded Certificate Authority Certificate |
---|
462 | |
---|
463 | GnuTLSProxyCAFile FILEPATH |
---|
464 | |
---|
465 | Default: *none*\ |
---|
466 | Context: server config, virtual host |
---|
467 | |
---|
468 | Takes an absolute or relative path to a PEM encoded certificate to use |
---|
469 | as a Certificate Authority when verifying certificates provided by |
---|
470 | proxy back end servers. This file may contain a list of trusted |
---|
471 | authorities. If not set, verification of TLS back end servers will |
---|
472 | always fail due to lack of a trusted CA. |
---|
473 | |
---|
474 | ### GnuTLSProxyCRLFile |
---|
475 | |
---|
476 | Set to the PEM encoded Certificate Revocation List |
---|
477 | |
---|
478 | GnuTLSProxyCRLFile FILEPATH |
---|
479 | |
---|
480 | Default: *none*\ |
---|
481 | Context: server config, virtual host |
---|
482 | |
---|
483 | Takes an absolute or relative path to a PEM encoded Certificate |
---|
484 | Revocation List to use when verifying certificates provided by proxy |
---|
485 | back end servers. The file may contain a list of CRLs. |
---|
486 | |
---|
487 | ### GnuTLSProxyCertificateFile |
---|
488 | |
---|
489 | Set to the PEM encoded Client Certificate |
---|
490 | |
---|
491 | GnuTLSProxyCertificateFile FILEPATH |
---|
492 | |
---|
493 | Default: *none*\ |
---|
494 | Context: server config, virtual host |
---|
495 | |
---|
496 | Takes an absolute or relative path to a PEM encoded X.509 certificate |
---|
497 | to use as this Server's End Entity (EE) client certificate for TLS |
---|
498 | client authentication in proxy TLS connections. If you need to supply |
---|
499 | certificates for intermediate Certificate Authorities (iCAs), they |
---|
500 | should be listed in sequence in the file, from EE to the iCA closest |
---|
501 | to the root CA. Optionally, you can also include the root CA's |
---|
502 | certificate as the last certificate in the list. |
---|
503 | |
---|
504 | If not set, TLS client authentication will be disabled for TLS proxy |
---|
505 | connections. If set, `GnuTLSProxyKeyFile` must be set as well to |
---|
506 | provide the matching private key. |
---|
507 | |
---|
508 | ### GnuTLSProxyKeyFile |
---|
509 | |
---|
510 | Set to the PEM encoded Private Key |
---|
511 | |
---|
512 | GnuTLSProxyKeyFile FILEPATH |
---|
513 | |
---|
514 | Default: *none*\ |
---|
515 | Context: server config, virtual host |
---|
516 | |
---|
517 | Takes an absolute or relative path to the Private Key matching the |
---|
518 | certificate configured using the `GnuTLSProxyCertificateFile` |
---|
519 | directive. This key cannot currently be password protected. |
---|
520 | |
---|
521 | **Security Warning:**\ |
---|
522 | This private key must be protected. It is read while Apache is still |
---|
523 | running as root, and does not need to be readable by the nobody or |
---|
524 | apache user. |
---|
525 | |
---|
526 | ### GnuTLSProxyPriorities |
---|
527 | |
---|
528 | Set the allowed ciphers, key exchange algorithms, MACs and compression |
---|
529 | methods for proxy connections |
---|
530 | |
---|
531 | GnuTLSProxyPriorities NORMAL:+CIPHER_0:+CIPHER_1:...:+CIPHER_N |
---|
532 | |
---|
533 | Default: *none*\ |
---|
534 | Context: server config, virtual host |
---|
535 | |
---|
536 | This option is used to set the allowed ciphers, key exchange |
---|
537 | algorithms, MACs and compression methods for proxy connections. It |
---|
538 | takes the same parameters as `GnuTLSPriorities`. Required if |
---|
539 | `GnuTLSProxyEngine` is `On`. |
---|
540 | |
---|
541 | OCSP Stapling Configuration |
---|
542 | --------------------------- |
---|
543 | |
---|
544 | ### GnuTLSOCSPStapling |
---|
545 | |
---|
546 | Enable OCSP stapling for this (virtual) host. |
---|
547 | |
---|
548 | GnuTLSOCSPStapling [On|Off] |
---|
549 | |
---|
550 | Default: *off*\ |
---|
551 | Context: server config, virtual host |
---|
552 | |
---|
553 | OCSP stapling, formally known as the TLS Certificate Status Request |
---|
554 | extension, allows the server to provide the client with an OCSP |
---|
555 | response for its certificate during the handshake. This way the client |
---|
556 | does not have to send an OCSP request to the CA to check the |
---|
557 | certificate status, which offers privacy and performance advantages. |
---|
558 | |
---|
559 | Using OCSP stapling has a few requirements: |
---|
560 | |
---|
561 | * Caching OCSP responses requires a cache, so `GnuTLSCache` must not |
---|
562 | be `none`. |
---|
563 | * `GnuTLSCertificateFile` must contain the issuer CA certificate in |
---|
564 | addition to the server certificate so responses can be verified. |
---|
565 | * The certificate must either contain an OCSP access URI using HTTP, |
---|
566 | or `GnuTLSOCSPResponseFile` must be set. |
---|
567 | |
---|
568 | OCSP cache updates are serialized using the `gnutls-ocsp` mutex. |
---|
569 | |
---|
570 | ### GnuTLSOCSPAutoRefresh |
---|
571 | |
---|
572 | Regularly refresh cached OCSP response independent of TLS handshakes? |
---|
573 | |
---|
574 | GnuTLSOCSPAutoRefresh [On|Off] |
---|
575 | |
---|
576 | Default: *on*\ |
---|
577 | Context: server config, virtual host |
---|
578 | |
---|
579 | By default `mod_gnutls` will regularly refresh the cached OCSP |
---|
580 | response for hosts that have OCSP stapling enabled, regardless of |
---|
581 | whether it is used. This has advantages over updating the OCSP |
---|
582 | response only if a TLS handshake needs it: |
---|
583 | |
---|
584 | * Updating the cached response before it expires can hide short |
---|
585 | unavailability of the OCSP responder, if a repeated request is |
---|
586 | successful before the cache expires (see below). |
---|
587 | |
---|
588 | * Handshakes are not slowed down by fetching responses. |
---|
589 | |
---|
590 | The interval to the next request is determined as follows: After a |
---|
591 | successful OCSP request the next one is scheduled for a random period |
---|
592 | between `GnuTLSOCSPFuzzTime` and half of it before |
---|
593 | `GnuTLSOCSPCacheTimeout` expires. For example, if the cache timeout is |
---|
594 | 3600 seconds and the fuzz time 600 seconds, the next request will be |
---|
595 | sent after 3000 to 3300 seconds. If the validity period of the |
---|
596 | response expires before then, the selected interval is halved until it |
---|
597 | is smaller than the time until expiry. If an OCSP request fails, it is |
---|
598 | retried after `GnuTLSOCSPFailureTimeout`. |
---|
599 | |
---|
600 | Regularly updating the OCSP cache requires `mod_watchdog`, |
---|
601 | `mod_gnutls` will fall back to updating the OCSP cache during |
---|
602 | handshakes if `mod_watchdog` is not available or this option is set to |
---|
603 | `Off`. |
---|
604 | |
---|
605 | ### GnuTLSOCSPCheckNonce |
---|
606 | |
---|
607 | Check the nonce in OCSP responses? |
---|
608 | |
---|
609 | GnuTLSOCSPCheckNonce [On|Off] |
---|
610 | |
---|
611 | Default: *on*\ |
---|
612 | Context: server config, virtual host |
---|
613 | |
---|
614 | Some CAs refuse to send nonces in their OCSP responses, probably |
---|
615 | because that way they can cache responses. If your CA is one of them |
---|
616 | you can use this flag to disable nonce verification. Note that |
---|
617 | `mod_gnutls` will _send_ a nonce either way. |
---|
618 | |
---|
619 | ### GnuTLSOCSPResponseFile |
---|
620 | |
---|
621 | Read the OCSP response for stapling from this file instead of sending |
---|
622 | a request over HTTP. |
---|
623 | |
---|
624 | GnuTLSOCSPResponseFile /path/to/response.der |
---|
625 | |
---|
626 | Default: *empty*\ |
---|
627 | Context: server config, virtual host |
---|
628 | |
---|
629 | The response file must be updated externally, for example using a cron |
---|
630 | job. This option is an alternative to the server fetching OCSP |
---|
631 | responses over HTTP. Reasons to use this option include: |
---|
632 | |
---|
633 | * Performing OCSP requests separate from the web server, to prevent slow |
---|
634 | responses from stalling handshakes. |
---|
635 | * The issuer CA uses an access method other than HTTP. |
---|
636 | * Testing |
---|
637 | |
---|
638 | You can use a GnuTLS `ocsptool` command like the following to create |
---|
639 | and update the response file: |
---|
640 | |
---|
641 | ocsptool --ask --nonce --load-issuer ca_cert.pem \ |
---|
642 | --load-cert server_cert.pem --outfile ocsp_response.der |
---|
643 | |
---|
644 | Additional error checking is highly recommended. You may have to |
---|
645 | remove the `--nonce` option if the OCSP responder of your CA does not |
---|
646 | support nonces. |
---|
647 | |
---|
648 | ### GnuTLSOCSPCacheTimeout |
---|
649 | |
---|
650 | Cache timeout for OCSP responses |
---|
651 | |
---|
652 | GnuTLSOCSPCacheTimeout SECONDS |
---|
653 | |
---|
654 | Default: *3600*\ |
---|
655 | Context: server config, virtual host |
---|
656 | |
---|
657 | Cached OCSP responses will be refreshed after the configured number of |
---|
658 | seconds. How long this timeout should reasonably be depends on your |
---|
659 | CA, namely how often its OCSP responder is updated and how long |
---|
660 | responses are valid. Note that a response will not be cached beyond |
---|
661 | its lifetime as denoted in the `nextUpdate` field of the response. |
---|
662 | |
---|
663 | ### GnuTLSOCSPFailureTimeout |
---|
664 | |
---|
665 | Wait this many seconds before retrying a failed OCSP request. |
---|
666 | |
---|
667 | GnuTLSOCSPFailureTimeout SECONDS |
---|
668 | |
---|
669 | Default: *300*\ |
---|
670 | Context: server config, virtual host |
---|
671 | |
---|
672 | Retries of failed OCSP requests must be rate limited to avoid |
---|
673 | overloading both the server using mod_gnutls and the CA's OCSP |
---|
674 | responder. A shorter value increases the load on both sides, a longer |
---|
675 | one means that stapling will remain disabled for longer after a failed |
---|
676 | request. |
---|
677 | |
---|
678 | ### GnuTLSOCSPFuzzTime |
---|
679 | |
---|
680 | Update the cached OCSP response up to this time before the cache expires |
---|
681 | |
---|
682 | GnuTLSOCSPFuzzTime SECONDS |
---|
683 | |
---|
684 | Default: *larger of GnuTLSOCSPCacheTimeout / 8 and GnuTLSOCSPFailureTimeout \* 2*\ |
---|
685 | Context: server config, virtual host |
---|
686 | |
---|
687 | Refreshing the cached response before it expires hides short OCSP |
---|
688 | responder unavailability. See `GnuTLSOCSPAutoRefresh` for how this |
---|
689 | value is used, using at least twice `GnuTLSOCSPFailureTimeout` is |
---|
690 | recommended. |
---|
691 | |
---|
692 | ### GnuTLSOCSPSocketTimeout |
---|
693 | |
---|
694 | Timeout for TCP sockets used to send OCSP requests |
---|
695 | |
---|
696 | GnuTLSOCSPFailureTimeout SECONDS |
---|
697 | |
---|
698 | Default: *6*\ |
---|
699 | Context: server config, virtual host |
---|
700 | |
---|
701 | Stalled OCSP requests must time out after a while to prevent stalling |
---|
702 | the server too much. However, if the timeout is too short requests may |
---|
703 | fail with a slow OCSP responder or high latency network |
---|
704 | connection. This parameter allows you to adjust the timeout if |
---|
705 | necessary. |
---|
706 | |
---|
707 | Note that this is not an upper limit for the completion of an OCSP |
---|
708 | request but a socket timeout. The connection will time out if there is |
---|
709 | no activity (successful send or receive) at all for the configured |
---|
710 | time. |
---|
711 | |
---|
712 | * * * * * |
---|
713 | |
---|
714 | Configuration Examples |
---|
715 | ====================== |
---|
716 | |
---|
717 | Simple Standard TLS Example |
---|
718 | --------------------------- |
---|
719 | |
---|
720 | The following is an example of simple TLS hosting, using one IP |
---|
721 | Addresses for each virtual host. |
---|
722 | |
---|
723 | # Load the module into Apache. |
---|
724 | LoadModule gnutls_module modules/mod_gnutls.so |
---|
725 | GnuTLSCache gdbm /var/cache/www-tls-cache |
---|
726 | GnuTLSCacheTimeout 500 |
---|
727 | |
---|
728 | # Without SNI you need one IP Address per-site. |
---|
729 | Listen 192.0.2.1:443 |
---|
730 | Listen 192.0.2.2:443 |
---|
731 | Listen 192.0.2.3:443 |
---|
732 | Listen 192.0.2.4:443 |
---|
733 | |
---|
734 | <VirtualHost 192.0.2.1:443> |
---|
735 | GnuTLSEnable on |
---|
736 | GnuTLSPriorities SECURE128 |
---|
737 | DocumentRoot /www/site1.example.com/html |
---|
738 | ServerName site1.example.com:443 |
---|
739 | GnuTLSCertificateFile conf/tls/site1.crt |
---|
740 | GnuTLSKeyFile conf/tls/site1.key |
---|
741 | </VirtualHost> |
---|
742 | |
---|
743 | <VirtualHost 192.0.2.2:443> |
---|
744 | # This virtual host enables SRP authentication |
---|
745 | GnuTLSEnable on |
---|
746 | GnuTLSPriorities NORMAL:+SRP |
---|
747 | DocumentRoot /www/site2.example.com/html |
---|
748 | ServerName site2.example.com:443 |
---|
749 | GnuTLSSRPPasswdFile conf/tls/tpasswd.site2 |
---|
750 | GnuTLSSRPPasswdConfFile conf/tls/tpasswd.site2.conf |
---|
751 | </VirtualHost> |
---|
752 | |
---|
753 | <VirtualHost 192.0.2.3:443> |
---|
754 | # This server enables SRP, OpenPGP and X.509 authentication. |
---|
755 | GnuTLSEnable on |
---|
756 | GnuTLSPriorities NORMAL:+SRP:+SRP-RSA:+SRP-DSS:+CTYPE-OPENPGP |
---|
757 | DocumentRoot /www/site3.example.com/html |
---|
758 | ServerName site3.example.com:443 |
---|
759 | GnuTLSCertificateFile conf/tls/site3.crt |
---|
760 | GnuTLSKeyFile conf/tls/site3.key |
---|
761 | GnuTLSClientVerify ignore |
---|
762 | GnuTLSPGPCertificateFile conf/tls/site3.pub.asc |
---|
763 | GnuTLSPGPKeyFile conf/tls/site3.sec.asc |
---|
764 | GnuTLSSRPPasswdFile conf/tls/tpasswd.site3 |
---|
765 | GnuTLSSRPPasswdConfFile conf/tls/tpasswd.site3.conf |
---|
766 | </VirtualHost> |
---|
767 | |
---|
768 | <VirtualHost 192.0.2.4:443> |
---|
769 | GnuTLSEnable on |
---|
770 | # %COMPAT disables some security features to enable maximum |
---|
771 | # compatibility with clients. Don't use this if you need strong |
---|
772 | # security. |
---|
773 | GnuTLSPriorities NORMAL:%COMPAT |
---|
774 | DocumentRoot /www/site4.example.com/html |
---|
775 | ServerName site4.example.com:443 |
---|
776 | GnuTLSCertificateFile conf/tls/site4.crt |
---|
777 | GnuTLSKeyFile conf/tls/site4.key |
---|
778 | </VirtualHost> |
---|
779 | |
---|
780 | Server Name Indication Example |
---|
781 | ------------------------------ |
---|
782 | |
---|
783 | `mod_gnutls` supports "Server Name Indication", as specified in |
---|
784 | [RFC 6066, Section 3](https://tools.ietf.org/html/rfc6066#section-3). This |
---|
785 | allows hosting many TLS websites with a single IP address. All recent |
---|
786 | browsers support this standard. Here is an example using SNI: |
---|
787 | |
---|
788 | # Load the module into Apache. |
---|
789 | LoadModule gnutls_module modules/mod_gnutls.so |
---|
790 | |
---|
791 | # SNI allows hosting multiple sites using one IP address. This |
---|
792 | # could also be 'Listen *:443', just like '*:80' is common for |
---|
793 | # non-HTTPS |
---|
794 | Listen 198.51.100.1:443 |
---|
795 | |
---|
796 | <VirtualHost _default_:443> |
---|
797 | GnuTLSEnable on |
---|
798 | GnuTLSSessionTickets on |
---|
799 | GnuTLSPriorities NORMAL |
---|
800 | DocumentRoot /www/site1.example.com/html |
---|
801 | ServerName site1.example.com:443 |
---|
802 | GnuTLSCertificateFile conf/tls/site1.crt |
---|
803 | GnuTLSKeyFile conf/tls/site1.key |
---|
804 | </VirtualHost> |
---|
805 | |
---|
806 | <VirtualHost _default_:443> |
---|
807 | GnuTLSEnable on |
---|
808 | GnuTLSPriorities NORMAL |
---|
809 | DocumentRoot /www/site2.example.com/html |
---|
810 | ServerName site2.example.com:443 |
---|
811 | GnuTLSCertificateFile conf/tls/site2.crt |
---|
812 | GnuTLSKeyFile conf/tls/site2.key |
---|
813 | </VirtualHost> |
---|
814 | |
---|
815 | <VirtualHost _default_:443> |
---|
816 | GnuTLSEnable on |
---|
817 | GnuTLSPriorities NORMAL |
---|
818 | DocumentRoot /www/site3.example.com/html |
---|
819 | ServerName site3.example.com:443 |
---|
820 | GnuTLSCertificateFile conf/tls/site3.crt |
---|
821 | GnuTLSKeyFile conf/tls/site3.key |
---|
822 | </VirtualHost> |
---|
823 | |
---|
824 | <VirtualHost _default_:443> |
---|
825 | GnuTLSEnable on |
---|
826 | GnuTLSPriorities NORMAL |
---|
827 | DocumentRoot /www/site4.example.com/html |
---|
828 | ServerName site4.example.com:443 |
---|
829 | GnuTLSCertificateFile conf/tls/site4.crt |
---|
830 | GnuTLSKeyFile conf/tls/site4.key |
---|
831 | </VirtualHost> |
---|
832 | |
---|
833 | OCSP Stapling Example |
---|
834 | --------------------- |
---|
835 | |
---|
836 | This example uses an X.509 server certificate. The server will fetch |
---|
837 | OCSP responses from the responder listed in the certificate and store |
---|
838 | them im a memcached cache shared with another server. |
---|
839 | |
---|
840 | # Load the module into Apache. |
---|
841 | LoadModule gnutls_module modules/mod_gnutls.so |
---|
842 | GnuTLSCache memcache "192.0.2.1:11211 192.0.2.2:11211" |
---|
843 | GnuTLSCacheTimeout 600 |
---|
844 | |
---|
845 | Listen 192.0.2.1:443 |
---|
846 | |
---|
847 | <VirtualHost _default_:443> |
---|
848 | GnuTLSEnable On |
---|
849 | GnuTLSPriorities NORMAL |
---|
850 | DocumentRoot /www/site1.example.com/html |
---|
851 | ServerName site1.example.com:443 |
---|
852 | GnuTLSCertificateFile conf/tls/site1.crt |
---|
853 | GnuTLSKeyFile conf/tls/site1.key |
---|
854 | GnuTLSPriorities NORMAL |
---|
855 | GnuTLSOCSPStapling On |
---|
856 | </VirtualHost> |
---|
857 | |
---|
858 | * * * * * |
---|
859 | |
---|
860 | Environment Variables |
---|
861 | ===================== |
---|
862 | |
---|
863 | `mod_gnutls` exports the following environment variables to scripts. |
---|
864 | These are compatible with `mod_ssl`. |
---|
865 | |
---|
866 | `HTTPS` |
---|
867 | ------- |
---|
868 | |
---|
869 | Can be `on` or `off` |
---|
870 | |
---|
871 | `SSL_VERSION_LIBRARY` |
---|
872 | --------------------- |
---|
873 | |
---|
874 | The version of the GnuTLS library |
---|
875 | |
---|
876 | `SSL_VERSION_INTERFACE` |
---|
877 | ----------------------- |
---|
878 | |
---|
879 | The version of this module |
---|
880 | |
---|
881 | `SSL_PROTOCOL` |
---|
882 | -------------- |
---|
883 | |
---|
884 | The SSL or TLS protocol name (such as `TLS 1.0` etc.) |
---|
885 | |
---|
886 | `SSL_CIPHER` |
---|
887 | ------------ |
---|
888 | |
---|
889 | The SSL or TLS cipher suite name |
---|
890 | |
---|
891 | `SSL_COMPRESS_METHOD` |
---|
892 | --------------------- |
---|
893 | |
---|
894 | The negotiated compression method (`NULL` or `DEFLATE`) |
---|
895 | |
---|
896 | `SSL_SRP_USER` |
---|
897 | -------------- |
---|
898 | |
---|
899 | The SRP username used for authentication (only set when |
---|
900 | `GnuTLSSRPPasswdFile` and `GnuTLSSRPPasswdConfFile` are configured). |
---|
901 | |
---|
902 | `SSL_CIPHER_USEKEYSIZE` & `SSL_CIPHER_ALGKEYSIZE` |
---|
903 | ------------------------------------------------- |
---|
904 | |
---|
905 | The number if bits used in the used cipher algorithm. |
---|
906 | |
---|
907 | This does not fully reflect the security level since the size of |
---|
908 | RSA or DHE key exchange parameters affect the security level too. |
---|
909 | |
---|
910 | `SSL_DH_PRIME_BITS` |
---|
911 | ------------------- |
---|
912 | |
---|
913 | The number if bits in the modulus for the DH group, if DHE or static |
---|
914 | DH is used. |
---|
915 | |
---|
916 | This will not be set if DH is not used. |
---|
917 | |
---|
918 | `SSL_CIPHER_EXPORT` |
---|
919 | ------------------- |
---|
920 | |
---|
921 | `True` or `False`. Whether the cipher suite negotiated is an export one. |
---|
922 | |
---|
923 | `SSL_SESSION_ID` |
---|
924 | ---------------- |
---|
925 | |
---|
926 | The session ID negotiated in this session. Can be the same during client |
---|
927 | reloads. |
---|
928 | |
---|
929 | `SSL_CLIENT_V_REMAIN` |
---|
930 | --------------------- |
---|
931 | |
---|
932 | The number of days until the client's certificate is expired. |
---|
933 | |
---|
934 | `SSL_CLIENT_V_START` |
---|
935 | -------------------- |
---|
936 | |
---|
937 | The activation time of client's certificate. |
---|
938 | |
---|
939 | `SSL_CLIENT_V_END` |
---|
940 | ------------------ |
---|
941 | |
---|
942 | The expiration time of client's certificate. |
---|
943 | |
---|
944 | `SSL_CLIENT_S_DN` |
---|
945 | ----------------- |
---|
946 | |
---|
947 | The distinguished name of client's certificate in RFC2253 format. |
---|
948 | |
---|
949 | `SSL_CLIENT_I_DN` |
---|
950 | ----------------- |
---|
951 | |
---|
952 | The distinguished name of the issuer of the client's certificate in |
---|
953 | RFC2253 format. |
---|
954 | |
---|
955 | `SSL_CLIENT_S_AN%` |
---|
956 | ------------------ |
---|
957 | |
---|
958 | These will contain the alternative names of the client certificate (`%` is |
---|
959 | a number starting from zero). |
---|
960 | |
---|
961 | The values will be prepended by `DNSNAME:`, `RFC822NAME:` or `URI:` |
---|
962 | depending on the type. |
---|
963 | |
---|
964 | If it is not supported the value `UNSUPPORTED` will be set. |
---|
965 | |
---|
966 | `SSL_SERVER_M_SERIAL` |
---|
967 | --------------------- |
---|
968 | |
---|
969 | The serial number of the server's certificate. |
---|
970 | |
---|
971 | `SSL_SERVER_M_VERSION` |
---|
972 | ---------------------- |
---|
973 | |
---|
974 | The version of the server's certificate. |
---|
975 | |
---|
976 | `SSL_SERVER_A_SIG` |
---|
977 | ------------------ |
---|
978 | |
---|
979 | The algorithm used for the signature in server's certificate. |
---|
980 | |
---|
981 | `SSL_SERVER_A_KEY` |
---|
982 | ------------------ |
---|
983 | |
---|
984 | The public key algorithm in server's certificate. |
---|
985 | |
---|
986 | `SSL_SERVER_CERT` |
---|
987 | ------------------ |
---|
988 | |
---|
989 | The PEM-encoded (X.509) or ASCII-armored (OpenPGP) server certificate |
---|
990 | (see the `GnuTLSExportCertificates` directive). |
---|
991 | |
---|
992 | `SSL_SERVER_CERT_TYPE` |
---|
993 | ---------------------- |
---|
994 | |
---|
995 | The certificate type can be `X.509` or `OPENPGP`. |
---|
996 | |
---|
997 | `SSL_CLIENT_CERT` |
---|
998 | ------------------ |
---|
999 | |
---|
1000 | The PEM-encoded (X.509) or ASCII-armored (OpenPGP) client certificate |
---|
1001 | (see the `GnuTLSExportCertificates` directive). |
---|
1002 | |
---|
1003 | `SSL_CLIENT_CERT_TYPE` |
---|
1004 | ---------------------- |
---|
1005 | |
---|
1006 | The certificate type can be `X.509` or `OPENPGP`. |
---|