You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@httpd.apache.org by "MATHIHALLI,MADHUSUDAN (HP-Cupertino,ex1)" <ma...@hp.com> on 2001/10/02 20:04:06 UTC

RE: SSL configuration file [httpd-ssl.conf - new file to be added ]

Hi,
	Here's a sample version of httpd-ssl-std.conf that may be added into
the CVS tree. It'd be great if somebody could pl. review and commit it. 

Thx
-Madhu


<IfModule mod_ssl.c>
Listen @@Port@@
Listen 443

AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First either `none'
#   or `dbm:/path/to/file' for the mechanism to use and
#   second the expiring timeout (in seconds).
#SSLSessionCache        none
#SSLSessionCache        shmht:logs/ssl_scache(512000)
#SSLSessionCache        shmcb:logs/ssl_scache(512000)
SSLSessionCache         dbm:logs/ssl_scache
SSLSessionCacheTimeout  300

#   Semaphore:
#   Configure the path to the mutual explusion semaphore the
#   SSL engine uses internally for inter-process synchronization. 
SSLMutex  file:logs/ssl_mutex

#   Pseudo Random Number Generator (PRNG):
#   Configure one or more sources to seed the PRNG of the 
#   SSL library. The seed data should be of good random quality.
#   WARNING! On some platforms /dev/random blocks if not enough entropy
#   is available. This means you then cannot use the /dev/random device
#   because it would lead to very long connection times (as long as
#   it requires to make more entropy available). But usually those
#   platforms additionally provide a /dev/urandom device which doesn't
#   block. So, if available, use this one instead. Read the mod_ssl User
#   Manual for more details.
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

#   Logging:
#   The home of the dedicated SSL protocol logfile. Errors are
#   additionally duplicated in the general error log file.  Put
#   this somewhere where it cannot be used for symlink attacks on
#   a real server (i.e. somewhere where only root can write).
#   Log levels are (ascending order: higher ones include lower ones):
#   none, error, warn, info, trace, debug.
SSLLog      logs/ssl_engine_log
SSLLogLevel info

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

#  General setup for the virtual host
DocumentRoot "@@ServerRoot@@/htdocs"
ServerName new.host.name
ServerAdmin you@your.address
ErrorLog logs/error_log
TransferLog logs/access_log

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again. A test
#   certificate can be generated with `make certificate' under
#   built time. Keep in mind that if you've both a RSA and a DSA
#   certificate you can configure both in parallel (to also allow
#   the use of DSA ciphers, etc.)
SSLCertificateFile conf/ssl.crt/server.crt
#SSLCertificateFile conf/ssl.crt/server-dsa.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile conf/ssl.key/server.key
#SSLCertificateKeyFile conf/ssl.key/server-dsa.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile conf/ssl.crt/ca.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
SSLCACertificatePath conf/ssl.crt
#SSLCACertificateFile conf/ssl.crt/ca-bundle.crt

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded)
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath conf/ssl.crl
#SSLCARevocationFile conf/ssl.crl/ca-bundle.crl

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
#           and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#           and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#           and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#          or %{REMOTE_ADDR} =~ m/^190\.13\.190\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means
that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the
user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment
variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o CompatEnvVars:
#     This exports obsolete environment variables for backward compatibility
#     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use
this
#     to provide compatibility to existing CGI scripts.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire

<Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait
for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach
where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers.
Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>                                  

</IfModule>

Re: SSL configuration file [httpd-ssl.conf - new file to be added ]

Posted by Aaron Bannert <aa...@clove.org>.
Looks good to me in concept (I know virtually nothing about SSL
configuration). I have a couple comments though:

- make sure your lines are <79 chars, and preferably <~70 (so people can
put comments in there and we have some extra room for error).

- make sure your comment above the lockfile reads similiar to the one
in httpd.conf, possibly pointing to external documentation about how
bad it is to have lock files on NFS mounts, etc...

for reference, here's what came in my 1.3 config:
#
# The LockFile directive sets the path to the lockfile used when Apache
# is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
# USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
# its default value. The main reason for changing it is if the logs
# directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
# DISK. The PID of the main server process is automatically appended to
# the filename.
#
#LockFile /home/aaron/dist/apache-1.3/logs/httpd.lock


Other than that it looks good and I appreciate your detailed docs/comments :)

-aaron



On Tue, Oct 02, 2001 at 02:04:06PM -0400, MATHIHALLI,MADHUSUDAN (HP-Cupertino,ex1) wrote:
> Hi,
> 	Here's a sample version of httpd-ssl-std.conf that may be added into
> the CVS tree. It'd be great if somebody could pl. review and commit it. 
> 
> Thx
> -Madhu

[snip]

Re: SSL configuration file [httpd-ssl.conf - new file to be added]

Posted by "William A. Rowe, Jr." <wr...@covalent.net>.
From: "Aaron Bannert" <aa...@clove.org>
Sent: Tuesday, October 02, 2001 1:38 PM


> On Tue, Oct 02, 2001 at 01:28:33PM -0500, William Rowe wrote:
> > > We don't need to list all of the possible alternatives either.
> > > Just the most sane one.  And, some of those values *are* the
> > > default - no need to specify them in our example config.
> > 
> > Bzzt ... no.  Anything the user is likely to want to change, EVEN if we
> > choose the default, should be listed.  Anything obscure or of limited
> > interest can be jettisoned.
> 
> It looks to me like we have typically left the default directives
> in the config and merely commented them out, leaving a little blurb
> above it describing what it is and/or providing references to external
> documentation. Let's do that here.

Now that's a fine idea :)


Re: SSL configuration file [httpd-ssl.conf - new file to be added]

Posted by Aaron Bannert <aa...@clove.org>.
On Tue, Oct 02, 2001 at 01:28:33PM -0500, William Rowe wrote:
> > We don't need to list all of the possible alternatives either.
> > Just the most sane one.  And, some of those values *are* the
> > default - no need to specify them in our example config.
> 
> Bzzt ... no.  Anything the user is likely to want to change, EVEN if we
> choose the default, should be listed.  Anything obscure or of limited
> interest can be jettisoned.
> 
> But don't jettison anything from the config just 'because' it happens
> to be a default.  Config merging is a tricky thing, the explicit config
> may have a different effect on other sections than the implicit default.

It looks to me like we have typically left the default directives
in the config and merely commented them out, leaving a little blurb
above it describing what it is and/or providing references to external
documentation. Let's do that here.

-aaron

Re: SSL configuration file [httpd-ssl.conf - new file to be added]

Posted by "William A. Rowe, Jr." <wr...@covalent.net>.
From: "Justin Erenkrantz" <je...@ebuilt.com>
Sent: Tuesday, October 02, 2001 1:20 PM


> On Tue, Oct 02, 2001 at 02:15:36PM -0400, Joshua Slive wrote:
> > In my opinion, there is way too much text in here.  Why don't we start by
> > creating a good set of docs for mod_ssl (currently there are none in the
> > repository).  Then the config file comments should contain only the most
> > crucial information (reminders, really) and a pointer to the docs.
> 
> Exactly!  (My turn to use Ryan's phrase from the other day...)
> 
> We don't need to list all of the possible alternatives either.
> Just the most sane one.  And, some of those values *are* the
> default - no need to specify them in our example config.

Bzzt ... no.  Anything the user is likely to want to change, EVEN if we
choose the default, should be listed.  Anything obscure or of limited
interest can be jettisoned.

But don't jettison anything from the config just 'because' it happens
to be a default.  Config merging is a tricky thing, the explicit config
may have a different effect on other sections than the implicit default.

Bill



Re: SSL configuration file [httpd-ssl.conf - new file to be added]

Posted by Justin Erenkrantz <je...@ebuilt.com>.
On Tue, Oct 02, 2001 at 02:15:36PM -0400, Joshua Slive wrote:
> > -----Original Message-----
> > From: MATHIHALLI,MADHUSUDAN (HP-Cupertino,ex1)
> >
> > Hi,
> > 	Here's a sample version of httpd-ssl-std.conf that may be added into
> > the CVS tree. It'd be great if somebody could pl. review and commit it.
> >
> 
> The config file is not the documentation!
> 
> In my opinion, there is way too much text in here.  Why don't we start by
> creating a good set of docs for mod_ssl (currently there are none in the
> repository).  Then the config file comments should contain only the most
> crucial information (reminders, really) and a pointer to the docs.

Exactly!  (My turn to use Ryan's phrase from the other day...)

We don't need to list all of the possible alternatives either.
Just the most sane one.  And, some of those values *are* the
default - no need to specify them in our example config.

And, as someone (Joshua?) just mentioned in the context of MultiViews, 
if you try to setup SSL without reading the docs, I have no 
mercy.  =)  -- justin


RE: SSL configuration file [httpd-ssl.conf - new file to be added]

Posted by Joshua Slive <jo...@slive.ca>.

> -----Original Message-----
> From: MATHIHALLI,MADHUSUDAN (HP-Cupertino,ex1)
>
> Hi,
> 	Here's a sample version of httpd-ssl-std.conf that may be added into
> the CVS tree. It'd be great if somebody could pl. review and commit it.
>

The config file is not the documentation!

In my opinion, there is way too much text in here.  Why don't we start by
creating a good set of docs for mod_ssl (currently there are none in the
repository).  Then the config file comments should contain only the most
crucial information (reminders, really) and a pointer to the docs.

Joshua.