You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@httpd.apache.org by "Schultz, Gary - COMM" <GS...@commerce.state.wi.us> on 2006/04/13 18:58:51 UTC

[users@httpd] Apache SSL port question

I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that
conducted a security analysis suggested using ports other than the default
443 port for SSL. Is it possible to configure Apache to use a port other
than 443 for SSL and have the URL stay the same, that is, be able to use
https://www.somesite.org <https://www.somesite.org>  instead of
https://www.somesite.org:1234 <https://www.somesite.org:1234> ? If so, are
there any real advantages to using a port other than 443? I have added
sample ssl.conf code below:
 
#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about
these 
# directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html
<http://httpd.apache.org/docs-2.0/mod/mod_ssl.html> >
# 
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
 
#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
# Note: This must come before the <IfDefine SSL> container to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512
 
#<IfDefine SSL>
 
#
# When we also provide SSL we have to listen to the 
# standard HTTP port (see above) and to the HTTPS port
#
# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
#       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
#
Listen 443
Listen 1234
 
##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##
 
#
#   Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl
 
#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin
 
#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache        none
#SSLSessionCache        shmht:logs/ssl_scache(512000)
#SSLSessionCache        shmcb:logs/ssl_scache(512000)
#SSLSessionCache         dbm:logs/ssl_scache
SSLSessionCacheTimeout  300
 
#   Semaphore:
#   Configure the path to the mutual exclusion semaphore the
#   SSL engine uses internally for inter-process synchronization. 
#SSLMutex  file:logs/ssl_mutex
 
##
## SSL Virtual Host Context
##
 
<VirtualHost www.somesite.org:1234 <http://www.somesite.org:1234> >
 
#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org:1234 <http://www.somesite.org:1234> 
ServerAdmin you@example.com <ma...@example.com> 
ErrorLog logs/error_log
TransferLog logs/access_log
 
#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on
 
#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
 
#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
SSLCertificateFile conf/ssl/server.crt
#SSLCertificateFile conf/ssl.crt/server-dsa.crt
 
#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile conf/ssl/server.key
#SSLCertificateKeyFile conf/ssl.key/server-dsa.key
 
#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convenience.
#SSLCertificateChainFile conf/ssl.crt/ca.crt
 
#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath conf/ssl.crt
#SSLCACertificateFile conf/ssl.crt/ca-bundle.crt
 
#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded)
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath conf/ssl.crl
#SSLCARevocationFile conf/ssl.crl/ca-bundle.crl
 
#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10
 
#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>
 
#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means
that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the
user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment
variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o CompatEnvVars:
#     This exports obsolete environment variables for backward compatibility
#     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use
this
#     to provide compatibility to existing CGI scripts.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "c:/apache/cgi">
    SSLOptions +StdEnvVars
</Directory>
 
#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait
for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach
where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers.
Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0
 
#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
 
</VirtualHost>                                  
 
#</IfDefine>

===============================
 
Note, the following works with https://www.somesite.org
<https://www.somesite.org> 
 
<VirtualHost www.somesite.org:443>
 
#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org:443 <http://www.somesite.org:443> 
...
 
 
Making the change below worked with https://www.somesite.org:1234
<https://www.somesite.org:1234>  but not with https://www.somesite.org
<https://www.somesite.org/> 
 
<VirtualHost www.somesite.org:1234 <http://www.somesite.org:1234/> >
 
#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org <http://www.somesite.org> 
...
 
 
Making the change below does not work with http://www.somesite.org:1234
<http://www.somesite.org:1234>  or https://www.somesite.org
<https://www.somesite.org/> 
 
<VirtualHost www.somesite.org>
 
#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org:1234 <http://www.somesite.org:1234> 
...
 
 
All assistance is greatly appreciated.
 
Gary T. Schultz, IT Administrator
Wisconsin Department of Commerce
http://commerce.wi.gov <http://commerce.wi.gov> 
gschultz@commerce.state.wi.us <ma...@commerce.state.wi.us> 
 
 
 
 
 
 
 
 
 
 

Re: [users@httpd] Apache SSL port question

Posted by Emmanuel E <em...@gmx.net>.
and most http/s proxies would block outbound ssl connections to ports other 
than 443. so if you ran your public secure webserver on a port other than 
443 most people wouldnt be able to access it, unless u do the port 
forwarding mapping suggested by Kishore, which is the same thing anyway.

----- Original Message ----- 
From: Kishore Jalleda
To: users@httpd.apache.org
Sent: Thursday, April 13, 2006 11:35 PM
Subject: Re: [users@httpd] Apache SSL port question


The first thing is there is no obvious advantage of using a different port 
for SSL, usually people tend to run standard services on non-standard ports 
mainly to decieve/hide your Services (SSH, etc) from external network scans.

As an example some people tend to run their SSH on a different port than the 
standard port 22, this makes sense as you could potentially hide the fact 
that you have are allowing external ssh logins , in a way deceiving the 
hacker that you are not running ssh ( this assumption takes into 
consideration that the intitial scanning is more automated than manual)

But if you are running a service over the web (hhtp or ssl), you are just 
saying "Hey people come into my network !!!!" , you are not trying to hide 
anything..

Coming to your question

>Apache to use a port other than 443 for SSL and have the URL stay the same, 
>that is, be >able to use https://www.somesite.org instead of 
>https://www.somesite.org:1234 ? If so, are >there any real advantages to 
>using a port other than 443? I have added sample ssl.conf code >below

For this to happen you need some kind of forwardinf/mapping on your firewall 
(I am not sure if one can do that), essentially saying if i get a request 
for an  <IP> on port 443, then forward that connection to a different port 
(1234)...

The other option would be to run a proxy ssl server, which would take all 
the client requests on port 443, and forward them to a different server on 
port 1234 , but even in this case you would have to open up port 443 on your 
firewall ...

All in all if you do by your consultant and decide on running your ssl on a 
different port its better that you hardcode the full URL into your apps like 
https://www.somesite.org:1234 , or try one of the methods I suggested ...


Kishore Jalleda
http://kjalleda.googlepages.com/




On 4/13/06, Schultz, Gary - COMM <GS...@commerce.state.wi.us> wrote:
I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that 
conducted a security analysis suggested using ports other than the default 
443 port for SSL. Is it possible to configure Apache to use a port other 
than 443 for SSL and have the URL stay the same, that is, be able to use 
https://www.somesite.org instead of https://www.somesite.org:1234? If so, 
are there any real advantages to using a port other than 443? I have added 
sample ssl.conf code below:

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about 
these
# directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.
#

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
# Note: This must come before the <IfDefine SSL> container to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

#<IfDefine SSL>

#
# When we also provide SSL we have to listen to the
# standard HTTP port (see above) and to the HTTPS port
#
# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
#       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
#
Listen 443
Listen 1234

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#
#   Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache        none
#SSLSessionCache        shmht:logs/ssl_scache(512000)
#SSLSessionCache        shmcb:logs/ssl_scache(512000)
#SSLSessionCache         dbm:logs/ssl_scache
SSLSessionCacheTimeout  300

#   Semaphore:
#   Configure the path to the mutual exclusion semaphore the
#   SSL engine uses internally for inter-process synchronization.
#SSLMutex  file:logs/ssl_mutex

##
## SSL Virtual Host Context
##

<VirtualHost www.somesite.org:1234>

#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org:1234
ServerAdmin you@example.com
ErrorLog logs/error_log
TransferLog logs/access_log

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite 
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
SSLCertificateFile conf/ssl/server.crt
#SSLCertificateFile conf/ssl.crt/server- dsa.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile conf/ssl/server.key
#SSLCertificateKeyFile conf/ssl.key/server-dsa.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convenience.
#SSLCertificateChainFile conf/ssl.crt/ca.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath conf/ssl.crt
#SSLCACertificateFile conf/ssl.crt/ca-bundle.crt

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded)
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath conf/ssl.crl
#SSLCARevocationFile conf/ssl.crl/ca-bundle.crl

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means 
that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the 
user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment 
variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o CompatEnvVars:
#     This exports obsolete environment variables for backward compatibility
#     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use 
this
#     to provide compatibility to existing CGI scripts.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "c:/apache/cgi">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait 
for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach 
where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. 
Use
#     this only for browsers where you know that their SSL implementation
#     works correctly.
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>

#</IfDefine>

===============================

Note, the following works with https://www.somesite.org

<VirtualHost www.somesite.org:443>

#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org:443
...


Making the change below worked with https://www.somesite.org:1234  but not 
with https://www.somesite.org

<VirtualHost www.somesite.org:1234>

#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org
...


Making the change below does not work with http://www.somesite.org:1234  or 
https://www.somesite.org

<VirtualHost www.somesite.org>

#   General setup for the virtual host
DocumentRoot "d:/apache2root/htdocs"
ServerName www.somesite.org:1234
...


All assistance is greatly appreciated.

Gary T. Schultz, IT Administrator
Wisconsin Department of Commerce
http://commerce.wi.gov
gschultz@commerce.state.wi.us 


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
   "   from the digest: users-digest-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org


Re: [users@httpd] Apache SSL port question

Posted by Kishore Jalleda <kj...@gmail.com>.
The first thing is there is no obvious advantage of using a different port
for SSL, usually people tend to run standard services on non-standard ports
mainly to decieve/hide your Services (SSH, etc) from external network scans.


As an example some people tend to run their SSH on a different port than the
standard port 22, this makes sense as you could potentially hide the fact
that you have are allowing external ssh logins , in a way deceiving the
hacker that you are not running ssh ( this assumption takes into
consideration that the intitial scanning is more automated than manual)

But if you are running a service over the web (hhtp or ssl), you are just
saying "Hey people come into my network !!!!" , you are not trying to hide
anything..

Coming to your question

>Apache to use a port other than 443 for SSL and have the URL stay the same,
that is, be >able to use https://www.somesite.org instead of
https://www.somesite.org:1234? If so, are >there any real advantages to
using a port other than 443? I have added sample ssl.conf code >below

For this to happen you need some kind of forwardinf/mapping on your firewall
(I am not sure if one can do that), essentially saying if i get a request
for an  <IP> on port 443, then forward that connection to a different port
(1234)...

The other option would be to run a proxy ssl server, which would take all
the client requests on port 443, and forward them to a different server on
port 1234 , but even in this case you would have to open up port 443 on your
firewall ...

All in all if you do by your consultant and decide on running your ssl on a
different port its better that you hardcode the full URL into your apps like
https://www.somesite.org:1234 , or try one of the methods I suggested ...


Kishore Jalleda
http://kjalleda.googlepages.com/





On 4/13/06, Schultz, Gary - COMM <GS...@commerce.state.wi.us> wrote:
>
>  I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that
> conducted a security analysis suggested using ports other than the default
> 443 port for SSL. Is it possible to configure Apache to use a port other
> than 443 for SSL and have the URL stay the same, that is, be able to use
> https://www.somesite.org instead of https://www.somesite.org:1234? If so,
> are there any real advantages to using a port other than 443? I have added
> sample ssl.conf code below:
>
> #
> # This is the Apache server configuration file providing SSL support.
> # It contains the configuration directives to instruct the server how to
> # serve pages over an https connection. For detailing information about
> these
> # directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html<http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
> >
> #
> # Do NOT simply read the instructions in here without understanding
> # what they do.  They're here only as hints or reminders.  If you are
> unsure
> # consult the online docs. You have been warned.
> #
>
> #
> # Pseudo Random Number Generator (PRNG):
> # Configure one or more sources to seed the PRNG of the SSL library.
> # The seed data should be of good random quality.
> # WARNING! On some platforms /dev/random blocks if not enough entropy
> # is available. This means you then cannot use the /dev/random device
> # because it would lead to very long connection times (as long as
> # it requires to make more entropy available). But usually those
> # platforms additionally provide a /dev/urandom device which doesn't
> # block. So, if available, use this one instead. Read the mod_ssl User
> # Manual for more details.
> #
> # Note: This must come before the <IfDefine SSL> container to support
> #       starting without SSL on platforms with no /dev/random equivalent
> #       but a statically compiled-in mod_ssl.
> #
> SSLRandomSeed startup builtin
> SSLRandomSeed connect builtin
> #SSLRandomSeed startup file:/dev/random  512
> #SSLRandomSeed startup file:/dev/urandom 512
> #SSLRandomSeed connect file:/dev/random  512
> #SSLRandomSeed connect file:/dev/urandom 512
>
> #<IfDefine SSL>
>
> #
> # When we also provide SSL we have to listen to the
> # standard HTTP port (see above) and to the HTTPS port
> #
> # Note: Configurations that use IPv6 but not IPv4-mapped addresses need
> two
> #       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
> #
> Listen 443
> Listen 1234
>
> ##
> ##  SSL Global Context
> ##
> ##  All SSL configuration in this context applies both to
> ##  the main server and all SSL-enabled virtual hosts.
> ##
>
> #
> #   Some MIME-types for downloading Certificates and CRLs
> #
> AddType application/x-x509-ca-cert .crt
> AddType application/x-pkcs7-crl    .crl
>
> #   Pass Phrase Dialog:
> #   Configure the pass phrase gathering process.
> #   The filtering dialog program (`builtin' is a internal
> #   terminal dialog) has to provide the pass phrase on stdout.
> SSLPassPhraseDialog  builtin
>
> #   Inter-Process Session Cache:
> #   Configure the SSL Session Cache: First the mechanism
> #   to use and second the expiring timeout (in seconds).
> #SSLSessionCache        none
> #SSLSessionCache        shmht:logs/ssl_scache(512000)
> #SSLSessionCache        shmcb:logs/ssl_scache(512000)
> #SSLSessionCache         dbm:logs/ssl_scache
> SSLSessionCacheTimeout  300
>
> #   Semaphore:
> #   Configure the path to the mutual exclusion semaphore the
> #   SSL engine uses internally for inter-process synchronization.
> #SSLMutex  file:logs/ssl_mutex
>
> ##
> ## SSL Virtual Host Context
> ##
>
> <VirtualHost www.somesite.org:1234>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:1234
> ServerAdmin you@example.com
> ErrorLog logs/error_log
> TransferLog logs/access_log
>
> #   SSL Engine Switch:
> #   Enable/Disable SSL for this virtual host.
> SSLEngine on
>
> #   SSL Cipher Suite:
> #   List the ciphers that the client is permitted to negotiate.
> #   See the mod_ssl documentation for a complete list.
> SSLCipherSuite
> ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
>
> #   Server Certificate:
> #   Point SSLCertificateFile at a PEM encoded certificate.  If
> #   the certificate is encrypted, then you will be prompted for a
> #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
> #   in mind that if you have both an RSA and a DSA certificate you
> #   can configure both in parallel (to also allow the use of DSA
> #   ciphers, etc.)
> SSLCertificateFile conf/ssl/server.crt
> #SSLCertificateFile conf/ssl.crt/server-dsa.crt
>
> #   Server Private Key:
> #   If the key is not combined with the certificate, use this
> #   directive to point at the key file.  Keep in mind that if
> #   you've both a RSA and a DSA private key you can configure
> #   both in parallel (to also allow the use of DSA ciphers, etc.)
> SSLCertificateKeyFile conf/ssl/server.key
> #SSLCertificateKeyFile conf/ssl.key/server-dsa.key
>
> #   Server Certificate Chain:
> #   Point SSLCertificateChainFile at a file containing the
> #   concatenation of PEM encoded CA certificates which form the
> #   certificate chain for the server certificate. Alternatively
> #   the referenced file can be the same as SSLCertificateFile
> #   when the CA certificates are directly appended to the server
> #   certificate for convenience.
> #SSLCertificateChainFile conf/ssl.crt/ca.crt
>
> #   Certificate Authority (CA):
> #   Set the CA certificate verification path where to find CA
> #   certificates for client authentication or alternatively one
> #   huge file containing all of them (file must be PEM encoded)
> #   Note: Inside SSLCACertificatePath you need hash symlinks
> #         to point to the certificate files. Use the provided
> #         Makefile to update the hash symlinks after changes.
> #SSLCACertificatePath conf/ssl.crt
> #SSLCACertificateFile conf/ssl.crt/ca-bundle.crt
>
> #   Certificate Revocation Lists (CRL):
> #   Set the CA revocation path where to find CA CRLs for client
> #   authentication or alternatively one huge file containing all
> #   of them (file must be PEM encoded)
> #   Note: Inside SSLCARevocationPath you need hash symlinks
> #         to point to the certificate files. Use the provided
> #         Makefile to update the hash symlinks after changes.
> #SSLCARevocationPath conf/ssl.crl
> #SSLCARevocationFile conf/ssl.crl/ca-bundle.crl
>
> #   Client Authentication (Type):
> #   Client certificate verification type and depth.  Types are
> #   none, optional, require and optional_no_ca.  Depth is a
> #   number which specifies how deeply to verify the certificate
> #   issuer chain before deciding the certificate is not valid.
> #SSLVerifyClient require
> #SSLVerifyDepth  10
>
> #   Access Control:
> #   With SSLRequire you can do per-directory access control based
> #   on arbitrary complex boolean expressions containing server
> #   variable checks and other lookup directives.  The syntax is a
> #   mixture between C and Perl.  See the mod_ssl documentation
> #   for more details.
> #<Location />
> #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
> #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
> #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
> #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
> #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
> #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
> #</Location>
>
> #   SSL Engine Options:
> #   Set various options for the SSL engine.
> #   o FakeBasicAuth:
> #     Translate the client X.509 into a Basic Authorisation.  This means
> that
> #     the standard Auth/DBMAuth methods can be used for access control.
> The
> #     user name is the `one line' version of the client's X.509certificate.
> #     Note that no password is obtained from the user. Every entry in the
> user
> #     file needs this password: `xxj31ZMTZzkVA'.
> #   o ExportCertData:
> #     This exports two additional environment variables: SSL_CLIENT_CERT
> and
> #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
> #     server (always existing) and the client (only existing when client
> #     authentication is used). This can be used to import the certificates
> #     into CGI scripts.
> #   o StdEnvVars:
> #     This exports the standard SSL/TLS related `SSL_*' environment
> variables.
> #     Per default this exportation is switched off for performance
> reasons,
> #     because the extraction step is an expensive operation and is usually
> #     useless for serving static content. So one usually enables the
> #     exportation for CGI and SSI requests only.
> #   o CompatEnvVars:
> #     This exports obsolete environment variables for backward
> compatibility
> #     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use
> this
> #     to provide compatibility to existing CGI scripts.
> #   o StrictRequire:
> #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
> #     under a "Satisfy any" situation, i.e. when it applies access is
> denied
> #     and no other module can change it.
> #   o OptRenegotiate:
> #     This enables optimized SSL connection renegotiation handling when
> SSL
> #     directives are used in per-directory context.
> #SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
> <FilesMatch "\.(cgi|shtml|phtml|php3?)$">
>     SSLOptions +StdEnvVars
> </FilesMatch>
> <Directory "c:/apache/cgi">
>     SSLOptions +StdEnvVars
> </Directory>
>
> #   SSL Protocol Adjustments:
> #   The safe and default but still SSL/TLS standard compliant shutdown
> #   approach is that mod_ssl sends the close notify alert but doesn't wait
> for
> #   the close notify alert from client. When you need a different shutdown
> #   approach you can use one of the following variables:
> #   o ssl-unclean-shutdown:
> #     This forces an unclean shutdown when the connection is closed, i.e.
> no
> #     SSL close notify alert is send or allowed to received.  This
> violates
> #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
> #     this when you receive I/O errors because of the standard approach
> where
> #     mod_ssl sends the close notify alert.
> #   o ssl-accurate-shutdown:
> #     This forces an accurate shutdown when the connection is closed, i.e.
> a
> #     SSL close notify alert is send and mod_ssl waits for the close
> notify
> #     alert of the client. This is 100% SSL/TLS standard compliant, but in
> #     practice often causes hanging connections with brain-dead browsers.
> Use
> #     this only for browsers where you know that their SSL implementation
> #     works correctly.
> #   Notice: Most problems of broken clients are also related to the HTTP
> #   keep-alive facility, so you usually additionally want to disable
> #   keep-alive for those clients, too. Use variable "nokeepalive" for
> this.
> #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
> #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0"
> and
> #   "force-response-1.0" for this.
> SetEnvIf User-Agent ".*MSIE.*" \
>          nokeepalive ssl-unclean-shutdown \
>          downgrade-1.0 force-response-1.0
>
> #   Per-Server Logging:
> #   The home of a custom SSL log file. Use this when you want a
> #   compact non-error SSL logfile on a virtual host basis.
> CustomLog logs/ssl_request_log \
>           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
>
> </VirtualHost>
>
> #</IfDefine>
> ===============================
>
>  Note, the following works with https://www.somesite.org
>
>  <VirtualHost www.somesite.org:443>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:443
> ...
>
>
> Making the change below worked with https://www.somesite.org:1234 but not
> with https://www.somesite.org
>
>  <VirtualHost www.somesite.org:1234>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org
> ...
>
>
> Making the change below does not work with http://www.somesite.org:1234 or
> https://www.somesite.org
>
>  <VirtualHost www.somesite.org>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:1234
> ...
>
>
> All assistance is greatly appreciated.
>
> Gary T. Schultz, IT Administrator
> Wisconsin Department of Commerce
> http://commerce.wi.gov
> gschultz@commerce.state.wi.us
>
>
>
>
>
>
>
>
>
>
>

Re: [users@httpd] Apache SSL port question

Posted by Bernie Durfee <be...@suny.edu>.
Gary,
In general, the client, normally a web browser, knows that https is done over port 443. So most browsers will go to port 
443 automatically when the URL begins with https. There is really no way to 'trick' the browser from the server-side. I 
assume that the idea of moving the HTTPS listener to another, non-standard, port is for security by obfuscation. Which 
is never really worth the trouble, especially in this case, it just wouldn't make sense. In fact I would be worried if 
this was suggested to me by paid consultants.

Bernie

Schultz, Gary - COMM wrote:
> I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that 
> conducted a security analysis suggested using ports other than the 
> default 443 port for SSL. Is it possible to configure Apache to use a 
> port other than 443 for SSL and have the URL stay the same, that is, be 
> able to use https://www.somesite.org 
> <http://portal.mxlogic.com/redir/?atQkrKfe8ICQXTshd78V5NwSjDdqymokWBlvFavY01dTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srhdELCQXIIcLIIILCRkPYyA7tDLnp> instead 
> of https://www.somesite.org:1234 
> <http://portal.mxlogic.com/redir/?atQkrKfe8ICQXTshd78V5NwSjDdqymokWBlvFavY01ihjpodTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srjdELCQXIIcLIIILCRkPYyA7tDLnp>? 
> If so, are there any real advantages to using a port other than 443? I 
> have added sample ssl.conf code below:
>  
> #
> # This is the Apache server configuration file providing SSL support.
> # It contains the configuration directives to instruct the server how to
> # serve pages over an https connection. For detailing information about 
> these
> # directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html 
> <http://portal.mxlogic.com/redir/?FThhKUYUyOrjLtN4QszAn63o0cDeqO7qJJyvY01N2JG5Q-LyJkclGwaQEvMedTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srpdELCQXIIcLIIILCRkPYyA7tDLnp>>
> #
> # Do NOT simply read the instructions in here without understanding
> # what they do.  They're here only as hints or reminders.  If you are unsure
> # consult the online docs. You have been warned. 
> #
>  
> #
> # Pseudo Random Number Generator (PRNG):
> # Configure one or more sources to seed the PRNG of the SSL library.
> # The seed data should be of good random quality.
> # WARNING! On some platforms /dev/random blocks if not enough entropy
> # is available. This means you then cannot use the /dev/random device
> # because it would lead to very long connection times (as long as
> # it requires to make more entropy available). But usually those
> # platforms additionally provide a /dev/urandom device which doesn't
> # block. So, if available, use this one instead. Read the mod_ssl User
> # Manual for more details.
> #
> # Note: This must come before the <IfDefine SSL> container to support
> #       starting without SSL on platforms with no /dev/random equivalent
> #       but a statically compiled-in mod_ssl.
> #
> SSLRandomSeed startup builtin
> SSLRandomSeed connect builtin
> #SSLRandomSeed startup file:/dev/random  512
> #SSLRandomSeed startup file:/dev/urandom 512
> #SSLRandomSeed connect file:/dev/random  512
> #SSLRandomSeed connect file:/dev/urandom 512
>  
> #<IfDefine SSL>
>  
> #
> # When we also provide SSL we have to listen to the
> # standard HTTP port (see above) and to the HTTPS port
> #
> # Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
> #       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
> #
> Listen 443
> Listen 1234
>  
> ##
> ##  SSL Global Context
> ##
> ##  All SSL configuration in this context applies both to
> ##  the main server and all SSL-enabled virtual hosts.
> ##
>  
> #
> #   Some MIME-types for downloading Certificates and CRLs
> #
> AddType application/x-x509-ca-cert .crt
> AddType application/x-pkcs7-crl    .crl
>  
> #   Pass Phrase Dialog:
> #   Configure the pass phrase gathering process.
> #   The filtering dialog program (`builtin' is a internal
> #   terminal dialog) has to provide the pass phrase on stdout.
> SSLPassPhraseDialog  builtin
>  
> #   Inter-Process Session Cache:
> #   Configure the SSL Session Cache: First the mechanism
> #   to use and second the expiring timeout (in seconds).
> #SSLSessionCache        none
> #SSLSessionCache        shmht:logs/ssl_scache(512000)
> #SSLSessionCache        shmcb:logs/ssl_scache(512000)
> #SSLSessionCache         dbm:logs/ssl_scache
> SSLSessionCacheTimeout  300
>  
> #   Semaphore:
> #   Configure the path to the mutual exclusion semaphore the
> #   SSL engine uses internally for inter-process synchronization.
> #SSLMutex  file:logs/ssl_mutex
>  
> ##
> ## SSL Virtual Host Context
> ##
>  
> <VirtualHost www.somesite.org:1234 
> <http://portal.mxlogic.com/redir/?FThhKUYUyOrjLtN4QszAn63o0aBlvFavY01ihjpodTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srodELCQXIIcLIIILCRkPYyA7tDLnp>>
>  
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:1234 
> <http://portal.mxlogic.com/redir/?FThhKUYUyOrjLtN4QszAn63o0aBlvFavY01ihjpodTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srvdELCQXIIcLIIILCRkPYyA7tDLnp>
> ServerAdmin you@example.com <ma...@example.com>
> ErrorLog logs/error_log
> TransferLog logs/access_log
>  
> #   SSL Engine Switch:
> #   Enable/Disable SSL for this virtual host.
> SSLEngine on
>  
> #   SSL Cipher Suite:
> #   List the ciphers that the client is permitted to negotiate.
> #   See the mod_ssl documentation for a complete list.
> SSLCipherSuite 
> ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
>  
> #   Server Certificate:
> #   Point SSLCertificateFile at a PEM encoded certificate.  If
> #   the certificate is encrypted, then you will be prompted for a
> #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
> #   in mind that if you have both an RSA and a DSA certificate you
> #   can configure both in parallel (to also allow the use of DSA
> #   ciphers, etc.)
> SSLCertificateFile conf/ssl/server.crt
> #SSLCertificateFile conf/ssl.crt/server-dsa.crt
>  
> #   Server Private Key:
> #   If the key is not combined with the certificate, use this
> #   directive to point at the key file.  Keep in mind that if
> #   you've both a RSA and a DSA private key you can configure
> #   both in parallel (to also allow the use of DSA ciphers, etc.)
> SSLCertificateKeyFile conf/ssl/server.key
> #SSLCertificateKeyFile conf/ssl.key/server-dsa.key
>  
> #   Server Certificate Chain:
> #   Point SSLCertificateChainFile at a file containing the
> #   concatenation of PEM encoded CA certificates which form the
> #   certificate chain for the server certificate. Alternatively
> #   the referenced file can be the same as SSLCertificateFile
> #   when the CA certificates are directly appended to the server
> #   certificate for convenience.
> #SSLCertificateChainFile conf/ssl.crt/ca.crt
>  
> #   Certificate Authority (CA):
> #   Set the CA certificate verification path where to find CA
> #   certificates for client authentication or alternatively one
> #   huge file containing all of them (file must be PEM encoded)
> #   Note: Inside SSLCACertificatePath you need hash symlinks
> #         to point to the certificate files. Use the provided
> #         Makefile to update the hash symlinks after changes.
> #SSLCACertificatePath conf/ssl.crt
> #SSLCACertificateFile conf/ssl.crt/ca-bundle.crt
>  
> #   Certificate Revocation Lists (CRL):
> #   Set the CA revocation path where to find CA CRLs for client
> #   authentication or alternatively one huge file containing all
> #   of them (file must be PEM encoded)
> #   Note: Inside SSLCARevocationPath you need hash symlinks
> #         to point to the certificate files. Use the provided
> #         Makefile to update the hash symlinks after changes.
> #SSLCARevocationPath conf/ssl.crl
> #SSLCARevocationFile conf/ssl.crl/ca-bundle.crl
>  
> #   Client Authentication (Type):
> #   Client certificate verification type and depth.  Types are
> #   none, optional, require and optional_no_ca.  Depth is a
> #   number which specifies how deeply to verify the certificate
> #   issuer chain before deciding the certificate is not valid.
> #SSLVerifyClient require
> #SSLVerifyDepth  10
>  
> #   Access Control:
> #   With SSLRequire you can do per-directory access control based
> #   on arbitrary complex boolean expressions containing server
> #   variable checks and other lookup directives.  The syntax is a
> #   mixture between C and Perl.  See the mod_ssl documentation
> #   for more details.
> #<Location />
> #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
> #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
> #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
> #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
> #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
> #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
> #</Location>
>  
> #   SSL Engine Options:
> #   Set various options for the SSL engine.
> #   o FakeBasicAuth:
> #     Translate the client X.509 into a Basic Authorisation.  This means 
> that
> #     the standard Auth/DBMAuth methods can be used for access control.  The
> #     user name is the `one line' version of the client's X.509 certificate.
> #     Note that no password is obtained from the user. Every entry in 
> the user
> #     file needs this password: `xxj31ZMTZzkVA'.
> #   o ExportCertData:
> #     This exports two additional environment variables: SSL_CLIENT_CERT and
> #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
> #     server (always existing) and the client (only existing when client
> #     authentication is used). This can be used to import the certificates
> #     into CGI scripts.
> #   o StdEnvVars:
> #     This exports the standard SSL/TLS related `SSL_*' environment 
> variables.
> #     Per default this exportation is switched off for performance reasons,
> #     because the extraction step is an expensive operation and is usually
> #     useless for serving static content. So one usually enables the
> #     exportation for CGI and SSI requests only.
> #   o CompatEnvVars:
> #     This exports obsolete environment variables for backward compatibility
> #     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. 
> Use this
> #     to provide compatibility to existing CGI scripts.
> #   o StrictRequire:
> #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
> #     under a "Satisfy any" situation, i.e. when it applies access is denied
> #     and no other module can change it.
> #   o OptRenegotiate:
> #     This enables optimized SSL connection renegotiation handling when SSL
> #     directives are used in per-directory context.
> #SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
> <FilesMatch "\.(cgi|shtml|phtml|php3?)$">
>     SSLOptions +StdEnvVars
> </FilesMatch>
> <Directory "c:/apache/cgi">
>     SSLOptions +StdEnvVars
> </Directory>
>  
> #   SSL Protocol Adjustments:
> #   The safe and default but still SSL/TLS standard compliant shutdown
> #   approach is that mod_ssl sends the close notify alert but doesn't 
> wait for
> #   the close notify alert from client. When you need a different shutdown
> #   approach you can use one of the following variables:
> #   o ssl-unclean-shutdown:
> #     This forces an unclean shutdown when the connection is closed, i.e. no
> #     SSL close notify alert is send or allowed to received.  This violates
> #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
> #     this when you receive I/O errors because of the standard approach 
> where
> #     mod_ssl sends the close notify alert.
> #   o ssl-accurate-shutdown:
> #     This forces an accurate shutdown when the connection is closed, i.e. a
> #     SSL close notify alert is send and mod_ssl waits for the close notify
> #     alert of the client. This is 100% SSL/TLS standard compliant, but in
> #     practice often causes hanging connections with brain-dead 
> browsers. Use
> #     this only for browsers where you know that their SSL implementation
> #     works correctly.
> #   Notice: Most problems of broken clients are also related to the HTTP
> #   keep-alive facility, so you usually additionally want to disable
> #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
> #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
> #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
> #   "force-response-1.0" for this.
> SetEnvIf User-Agent ".*MSIE.*" \
>          nokeepalive ssl-unclean-shutdown \
>          downgrade-1.0 force-response-1.0
>  
> #   Per-Server Logging:
> #   The home of a custom SSL log file. Use this when you want a
> #   compact non-error SSL logfile on a virtual host basis.
> CustomLog logs/ssl_request_log \
>           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
>  
> </VirtualHost>                                 
>  
> #</IfDefine>
> ===============================
>  
> Note, the following works with https://www.somesite.org 
> <http://portal.mxlogic.com/redir/?atQkrKfe8ICQXTshd78V5NwSjDdqymokWBlvFavY01dTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srsdELCQXIIcLIIILCRkPYyA7tDLnp>
>  
> <VirtualHost www.somesite.org:443>
>  
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:443 
> <http://portal.mxlogic.com/redir/?1jKyztNVN5ASDuXy9EV78Kc6M0laG_ik_U02AMMOrLRXTod79EV78If6XCSWv6xufPrz0KUyqen6iV3UMSa78dNt_PGdMbtW3oa9PCIxSHroD_00jrbPybNJ55xwQsI3D4kjrbNIQJJQ-d0kjDdp0QKCy0gmSNfPh0c30ld42RoPd40ITZ9OH0TfM-u0USedELCQXIIcLIIILCRkPYyA7tDLnp>
> ...
>  
>  
> Making the change below worked with https://www.somesite.org:1234 
> <http://portal.mxlogic.com/redir/?atQkrKfe8ICQXTshd78V5NwSjDdqymokWBlvFavY01ihjpodTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srudELCQXIIcLIIILCRkPYyA7tDLnp> but 
> not with https://www.somesite.org 
> <http://portal.mxlogic.com/redir/?kXEETsushpdFTKUyqehObz1IDeqR4IMFRaG_ik_U03xK_nLtwQsCzAsyMYrKrrFYq5U_dKc2Xy9EVspbAfz3oEswT5T_eET0JTEdwEDeqO7qJJyvY01dILe8L6Qkm63hOMeshhdIL6PiSTjUQ1hesRA3iWq811rr4_d40Mc1kQgblzcQg2PvQDaI3s_3VU3zpEVdELCQXIIcLIIILCRkPYyA7tDLnp>
>  
> <VirtualHost www.somesite.org:1234 
> <http://portal.mxlogic.com/redir/?5eWadT7D4mjqtXK8CzAsyUMr01kGHZ9j_w0aiarb66XZuZS3hOqehOb3NKVJKDNEnzYSUMbK8CzBNAKg-cdyxO3snvYWzs2TuwS2ysVH8tGSS9_M04SOYUyYrhhood7b0VN54SOYrdbrtfzg54VPmgdbFEw45JIjYQg30M5jh0JmcPh0bd_isGMdPYfDwedETdELCQXIIcLIIILCRkPYyA7tDLnp>>
>  
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org 
> <http://portal.mxlogic.com/redir/?FThhKUYUyOrjLtN4QszAn63o0aBlvFavY01dTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srhhdELCQXIIcLIIILCRkPYyA7tDLnp>
> ...
>  
>  
> Making the change below does not work with http://www.somesite.org:1234 
> <http://portal.mxlogic.com/redir/?FThhKUYUyOrjLtN4QszAn63o0aBlvFavY01ihjpodTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srhjdELCQXIIcLIIILCRkPYyA7tDLnp> or 
> https://www.somesite.org 
> <http://portal.mxlogic.com/redir/?2Dt56XzPyb9JeZT4jhOehsodAVPmEBC5eFlnWiD_00sdTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srhpdELCQXIIcLIIILCRkPYyA7tDLnp>
>  
> <VirtualHost www.somesite.org>
>  
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:1234 
> <http://portal.mxlogic.com/redir/?FThhKUYUyOrjLtN4QszAn63o0aBlvFavY01ihjpodTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srhodELCQXIIcLIIILCRkPYyA7tDLnp>
> ...
>  
>  
> All assistance is greatly appreciated.
>  
> Gary T. Schultz, IT Administrator
> Wisconsin Department of Commerce
> http://commerce.wi.gov 
> <http://portal.mxlogic.com/redir/?1jKyztNVN5ASDuXy9EV78Kc6M0qWLNJ_69shGpdTWZXI6zAQszAm7ztPrtfzgL7VJNwnshd7bz9sxYor53A6UK_VR6U5KZ1I54VPmgXlJIj_w09JBVN5USyyMMqem1Pya9JBUSqmSWv6wa9PCIwqnjh08broDVEw61waCy1qIpCy0mr-AVlwrDUvf0srhvdELCQXIIcLIIILCRkPYyA7tDLnp>
> gschultz@commerce.state.wi.us <ma...@commerce.state.wi.us>
>  
>  
>  
>  
>  
>  
>  
>  
>  
>  

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
   "   from the digest: users-digest-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org


Re: [users@httpd] Apache SSL port question

Posted by Joshua Slive <jo...@slive.ca>.
On 4/13/06, Schultz, Gary - COMM <GS...@commerce.state.wi.us> wrote:
>
> I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that
> conducted a security analysis suggested using ports other than the default
> 443 port for SSL. Is it possible to configure Apache to use a port other
> than 443 for SSL and have the URL stay the same, that is, be able to use
> https://www.somesite.org instead of https://www.somesite.org:1234?

No.

Joshua.

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
   "   from the digest: users-digest-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org


Re: [users@httpd] Apache SSL port question

Posted by Victor Trac <vi...@gmail.com>.
Suggest you get new consultants.  ;)


On 4/13/06, Schultz, Gary - COMM <GS...@commerce.state.wi.us> wrote:
>
> I'm testing SSL (mod_ssl) on Apache 2.0.55 Win32. Some consultants that
> conducted a security analysis suggested using ports other than the default
> 443 port for SSL. Is it possible to configure Apache to use a port other
> than 443 for SSL and have the URL stay the same, that is, be able to use
> https://www.somesite.org instead of https://www.somesite.org:1234? If so,
> are there any real advantages to using a port other than 443? I have added
> sample ssl.conf code below:
>
> #
> # This is the Apache server configuration file providing SSL support.
> # It contains the configuration directives to instruct the server how to
> # serve pages over an https connection. For detailing information about
> these
> # directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html<http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
> >
> #
> # Do NOT simply read the instructions in here without understanding
> # what they do.  They're here only as hints or reminders.  If you are
> unsure
> # consult the online docs. You have been warned.
> #
>
> #
> # Pseudo Random Number Generator (PRNG):
> # Configure one or more sources to seed the PRNG of the SSL library.
> # The seed data should be of good random quality.
> # WARNING! On some platforms /dev/random blocks if not enough entropy
> # is available. This means you then cannot use the /dev/random device
> # because it would lead to very long connection times (as long as
> # it requires to make more entropy available). But usually those
> # platforms additionally provide a /dev/urandom device which doesn't
> # block. So, if available, use this one instead. Read the mod_ssl User
> # Manual for more details.
> #
> # Note: This must come before the <IfDefine SSL> container to support
> #       starting without SSL on platforms with no /dev/random equivalent
> #       but a statically compiled-in mod_ssl.
> #
> SSLRandomSeed startup builtin
> SSLRandomSeed connect builtin
> #SSLRandomSeed startup file:/dev/random  512
> #SSLRandomSeed startup file:/dev/urandom 512
> #SSLRandomSeed connect file:/dev/random  512
> #SSLRandomSeed connect file:/dev/urandom 512
>
> #<IfDefine SSL>
>
> #
> # When we also provide SSL we have to listen to the
> # standard HTTP port (see above) and to the HTTPS port
> #
> # Note: Configurations that use IPv6 but not IPv4-mapped addresses need
> two
> #       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
> #
> Listen 443
> Listen 1234
>
> ##
> ##  SSL Global Context
> ##
> ##  All SSL configuration in this context applies both to
> ##  the main server and all SSL-enabled virtual hosts.
> ##
>
> #
> #   Some MIME-types for downloading Certificates and CRLs
> #
> AddType application/x-x509-ca-cert .crt
> AddType application/x-pkcs7-crl    .crl
>
> #   Pass Phrase Dialog:
> #   Configure the pass phrase gathering process.
> #   The filtering dialog program (`builtin' is a internal
> #   terminal dialog) has to provide the pass phrase on stdout.
> SSLPassPhraseDialog  builtin
>
> #   Inter-Process Session Cache:
> #   Configure the SSL Session Cache: First the mechanism
> #   to use and second the expiring timeout (in seconds).
> #SSLSessionCache        none
> #SSLSessionCache        shmht:logs/ssl_scache(512000)
> #SSLSessionCache        shmcb:logs/ssl_scache(512000)
> #SSLSessionCache         dbm:logs/ssl_scache
> SSLSessionCacheTimeout  300
>
> #   Semaphore:
> #   Configure the path to the mutual exclusion semaphore the
> #   SSL engine uses internally for inter-process synchronization.
> #SSLMutex  file:logs/ssl_mutex
>
> ##
> ## SSL Virtual Host Context
> ##
>
> <VirtualHost www.somesite.org:1234>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:1234
> ServerAdmin you@example.com
> ErrorLog logs/error_log
> TransferLog logs/access_log
>
> #   SSL Engine Switch:
> #   Enable/Disable SSL for this virtual host.
> SSLEngine on
>
> #   SSL Cipher Suite:
> #   List the ciphers that the client is permitted to negotiate.
> #   See the mod_ssl documentation for a complete list.
> SSLCipherSuite
> ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
>
> #   Server Certificate:
> #   Point SSLCertificateFile at a PEM encoded certificate.  If
> #   the certificate is encrypted, then you will be prompted for a
> #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
> #   in mind that if you have both an RSA and a DSA certificate you
> #   can configure both in parallel (to also allow the use of DSA
> #   ciphers, etc.)
> SSLCertificateFile conf/ssl/server.crt
> #SSLCertificateFile conf/ssl.crt/server-dsa.crt
>
> #   Server Private Key:
> #   If the key is not combined with the certificate, use this
> #   directive to point at the key file.  Keep in mind that if
> #   you've both a RSA and a DSA private key you can configure
> #   both in parallel (to also allow the use of DSA ciphers, etc.)
> SSLCertificateKeyFile conf/ssl/server.key
> #SSLCertificateKeyFile conf/ssl.key/server-dsa.key
>
> #   Server Certificate Chain:
> #   Point SSLCertificateChainFile at a file containing the
> #   concatenation of PEM encoded CA certificates which form the
> #   certificate chain for the server certificate. Alternatively
> #   the referenced file can be the same as SSLCertificateFile
> #   when the CA certificates are directly appended to the server
> #   certificate for convenience.
> #SSLCertificateChainFile conf/ssl.crt/ca.crt
>
> #   Certificate Authority (CA):
> #   Set the CA certificate verification path where to find CA
> #   certificates for client authentication or alternatively one
> #   huge file containing all of them (file must be PEM encoded)
> #   Note: Inside SSLCACertificatePath you need hash symlinks
> #         to point to the certificate files. Use the provided
> #         Makefile to update the hash symlinks after changes.
> #SSLCACertificatePath conf/ssl.crt
> #SSLCACertificateFile conf/ssl.crt/ca-bundle.crt
>
> #   Certificate Revocation Lists (CRL):
> #   Set the CA revocation path where to find CA CRLs for client
> #   authentication or alternatively one huge file containing all
> #   of them (file must be PEM encoded)
> #   Note: Inside SSLCARevocationPath you need hash symlinks
> #         to point to the certificate files. Use the provided
> #         Makefile to update the hash symlinks after changes.
> #SSLCARevocationPath conf/ssl.crl
> #SSLCARevocationFile conf/ssl.crl/ca-bundle.crl
>
> #   Client Authentication (Type):
> #   Client certificate verification type and depth.  Types are
> #   none, optional, require and optional_no_ca.  Depth is a
> #   number which specifies how deeply to verify the certificate
> #   issuer chain before deciding the certificate is not valid.
> #SSLVerifyClient require
> #SSLVerifyDepth  10
>
> #   Access Control:
> #   With SSLRequire you can do per-directory access control based
> #   on arbitrary complex boolean expressions containing server
> #   variable checks and other lookup directives.  The syntax is a
> #   mixture between C and Perl.  See the mod_ssl documentation
> #   for more details.
> #<Location />
> #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
> #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
> #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
> #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
> #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
> #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
> #</Location>
>
> #   SSL Engine Options:
> #   Set various options for the SSL engine.
> #   o FakeBasicAuth:
> #     Translate the client X.509 into a Basic Authorisation.  This means
> that
> #     the standard Auth/DBMAuth methods can be used for access control.
> The
> #     user name is the `one line' version of the client's X.509certificate.
> #     Note that no password is obtained from the user. Every entry in the
> user
> #     file needs this password: `xxj31ZMTZzkVA'.
> #   o ExportCertData:
> #     This exports two additional environment variables: SSL_CLIENT_CERT
> and
> #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
> #     server (always existing) and the client (only existing when client
> #     authentication is used). This can be used to import the certificates
> #     into CGI scripts.
> #   o StdEnvVars:
> #     This exports the standard SSL/TLS related `SSL_*' environment
> variables.
> #     Per default this exportation is switched off for performance
> reasons,
> #     because the extraction step is an expensive operation and is usually
> #     useless for serving static content. So one usually enables the
> #     exportation for CGI and SSI requests only.
> #   o CompatEnvVars:
> #     This exports obsolete environment variables for backward
> compatibility
> #     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use
> this
> #     to provide compatibility to existing CGI scripts.
> #   o StrictRequire:
> #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
> #     under a "Satisfy any" situation, i.e. when it applies access is
> denied
> #     and no other module can change it.
> #   o OptRenegotiate:
> #     This enables optimized SSL connection renegotiation handling when
> SSL
> #     directives are used in per-directory context.
> #SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
> <FilesMatch "\.(cgi|shtml|phtml|php3?)$">
>     SSLOptions +StdEnvVars
> </FilesMatch>
> <Directory "c:/apache/cgi">
>     SSLOptions +StdEnvVars
> </Directory>
>
> #   SSL Protocol Adjustments:
> #   The safe and default but still SSL/TLS standard compliant shutdown
> #   approach is that mod_ssl sends the close notify alert but doesn't wait
> for
> #   the close notify alert from client. When you need a different shutdown
> #   approach you can use one of the following variables:
> #   o ssl-unclean-shutdown:
> #     This forces an unclean shutdown when the connection is closed, i.e.
> no
> #     SSL close notify alert is send or allowed to received.  This
> violates
> #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
> #     this when you receive I/O errors because of the standard approach
> where
> #     mod_ssl sends the close notify alert.
> #   o ssl-accurate-shutdown:
> #     This forces an accurate shutdown when the connection is closed, i.e.
> a
> #     SSL close notify alert is send and mod_ssl waits for the close
> notify
> #     alert of the client. This is 100% SSL/TLS standard compliant, but in
> #     practice often causes hanging connections with brain-dead browsers.
> Use
> #     this only for browsers where you know that their SSL implementation
> #     works correctly.
> #   Notice: Most problems of broken clients are also related to the HTTP
> #   keep-alive facility, so you usually additionally want to disable
> #   keep-alive for those clients, too. Use variable "nokeepalive" for
> this.
> #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
> #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0"
> and
> #   "force-response-1.0" for this.
> SetEnvIf User-Agent ".*MSIE.*" \
>          nokeepalive ssl-unclean-shutdown \
>          downgrade-1.0 force-response-1.0
>
> #   Per-Server Logging:
> #   The home of a custom SSL log file. Use this when you want a
> #   compact non-error SSL logfile on a virtual host basis.
> CustomLog logs/ssl_request_log \
>           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
>
> </VirtualHost>
>
> #</IfDefine>
> ===============================
>
>  Note, the following works with https://www.somesite.org
>
>  <VirtualHost www.somesite.org:443>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:443
> ...
>
>
> Making the change below worked with https://www.somesite.org:1234 but not
> with https://www.somesite.org
>
>  <VirtualHost www.somesite.org:1234>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org
> ...
>
>
> Making the change below does not work with http://www.somesite.org:1234 or
> https://www.somesite.org
>
>  <VirtualHost www.somesite.org>
>
> #   General setup for the virtual host
> DocumentRoot "d:/apache2root/htdocs"
> ServerName www.somesite.org:1234
> ...
>
>
> All assistance is greatly appreciated.
>
> Gary T. Schultz, IT Administrator
> Wisconsin Department of Commerce
> http://commerce.wi.gov
> gschultz@commerce.state.wi.us
>
>
>
>
>
>
>
>
>
>
>



--
http://www.victortrac.com