Deciphering mod_ssl: Using SSL with the Apache HTTP Server

mod_ssl is one of the most complex modules shipped with the Apache HTTP Server. This presentation will start by explaining how to set up an SSL server using httpd and mod_ssl, then move on to cover use of advanced features from client certificate authentication and fine-grained access control through to session caching and performance.