HTTP over SSL (HTTPS)


S-HTTP

Secure Hypertext Transfer Protocol

Vorteile

flexibel, sehr viele Verfahren unterstützt
keine Probleme mit Firewalls
erweiterbar ohne Rücksicht auf TCP/IP

Nachteile

nur für HTTP anwendbar
benötigt spezielle Browser Unterstützung


Apache mod_ssl

mod_ssl

mod_ssl wurde von von Ralf S. Engelschall im April 1998 entwickelt.

Weiterentwicklung des Apache-SSL Packets von Ben Laurie.

Verwendet OpenSSL von Eric A. Young and Tim Hudson.

Implementiert den https: Dienst.
Default Port ist 443.

Konfiguration

für Apache, mod_ssl, OpenSSL der SuSE Linux Distribution

  1. Sicherstellen, dass alle benötigten Teile installiert sind
    Apache, mod_ssl, OpenSSL

  2. Erzeugen eines Zertifikats
    cd /usr/share/doc/packages/mod_ssl
    ./certificate.sh
    siehe Beispiel

  3. Aktivieren von mod_ssl in der Apache Konfiguration
    in conf/httpd.conf
    SSLEngine on
    und einstellen der weiteren erforderlichen Parameter, siehe Beispiel

  4. Apache restarten

  5. Log Files überwachen

  6. SSL Zugriff auf beliebige Seiten mit
    https://host/path/x.html

Erzeugen eines Zertifikats

  1. Kryptographischen Algorithmus auswählen

  2. entsprechenden Schlüssel erzeugen

  3. Distinguished Name festlegen
    damit kann eine Zertifikatanforderung generiert werden

  4. erzeugen eines Spiel-Zertifikats

  5. schützen des generierten Schlüssels durch Pass-Phrase

localhost:/usr/share/doc/packages/mod_ssl # ./certificate.sh 
SSL Certificate Generation Utility (mkcert.sh)
Copyright (c) 1998 Ralf S. Engelschall, All Rights Reserved.

Generating test certificate signed by Snake Oil CA [TEST]
WARNING: Do not use this for real-life/production systems
______________________________________________________________________

STEP 0: Decide the signature algorithm used for certificate
The generated X.509 CA certificate can contain either
RSA or DSA based ingredients. Select the one you want to use.
Signature Algorithm ((R)SA or (D)SA) [R]:
______________________________________________________________________

STEP 1: Generating RSA private key (1024 bit) [server.key]
4139358 semi-random bytes loaded
Generating RSA private key, 1024 bit long modulus
........++++++
.++++++
e is 65537 (0x10001)
______________________________________________________________________

STEP 2: Generating X.509 certificate signing request [server.csr]
Using configuration from .mkcert.cfg
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
1. Country Name             (2 letter code) [XY]:DE
2. State or Province Name   (full name)     [Snake Desert]:Germany
3. Locality Name            (eg, city)      [Snake Town]:Weinheim
4. Organization Name        (eg, company)   [Snake Oil, Ltd]:Home   
5. Organizational Unit Name (eg, section)   [Webserver Team]:Web Lab
6. Common Name              (eg, FQDN)      [www.snakeoil.dom]:kredel-wh.uni-mannheim.de
7. Email Address            (eg, name@FQDN) [www@snakeoil.dom]:kredel@rz.uni-mannheim.de
______________________________________________________________________

STEP 3: Generating X.509 certificate signed by Snake Oil CA [server.crt]
Certificate Version (1 or 3) [3]:
Signature ok
subject=/C=DE/ST=Germany/L=Weinheim/O=Home/OU=Web Lab/CN=kredel-wh.uni-mannheim.de/Email=kredel@rz.uni-mannheim.de
Getting CA Private Key
Verify: matching certificate & key modulus
read RSA key
Verify: matching certificate signature
/etc/httpd/ssl.crt/server.crt: OK
______________________________________________________________________

STEP 4: Enrypting RSA private key with a pass phrase for security [server.key]
The contents of the server.key file (the generated private key) has to be
kept secret. So we strongly recommend you to encrypt the server.key file
with a Triple-DES cipher and a Pass Phrase.
Encrypt the private key now? [Y/n]: n
Warning, you're using an unencrypted RSA private key.
Please notice this fact and do this on your own risk.
______________________________________________________________________

RESULT: Server Certification Files

o  conf/ssl.key/server.key
   The PEM-encoded RSA private key file which you configure
   with the 'SSLCertificateKeyFile' directive (automatically done
   when you install via APACI). KEEP THIS FILE PRIVATE!

o  conf/ssl.crt/server.crt
   The PEM-encoded X.509 certificate file which you configure
   with the 'SSLCertificateFile' directive (automatically done
   when you install via APACI).

o  conf/ssl.csr/server.csr
   The PEM-encoded X.509 certificate signing request file which
   you can send to an official Certificate Authority (CA) in order
   to request a real server certificate (signed by this CA instead
   of our demonstration-only Snake Oil CA) which later can replace
   the conf/ssl.crt/server.crt file.

WARNING: Do not use this for real-life/production systems

Zum Anzeigen und Bearbeiten der Zertifikate können die OpenSSL Tools verwendet werden.

Apache Konfiguration

wesentlich SSLEngine on

<VirtualHost _default_:443>

#  General setup for the virtual host
DocumentRoot "/usr/local/httpd/htdocs"
ServerName kredel-wh.isdn.uni-mannheim.de
ServerAdmin root@kredel-wh.isdn.uni-mannheim.de
ErrorLog /var/log/httpd/error_log
TransferLog /var/log/httpd/access_log

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
#SSLEngine off
SSLEngine on

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXP56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again. A test
#   certificate can be generated with `make certificate' under
#   built time. Keep in mind that if you've both a RSA and a DSA
#   certificate you can configure both in parallel (to also allow
#   the use of DSA ciphers, etc.)
SSLCertificateFile /etc/httpd/ssl.crt/server.crt
#SSLCertificateFile /etc/httpd/ssl.crt/server-dsa.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile /etc/httpd/ssl.key/server.key
#SSLCertificateKeyFile /etc/httpd/ssl.key/server-dsa.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile /etc/httpd/ssl.crt/ca.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath /etc/httpd/ssl.crt
#SSLCACertificateFile /etc/httpd/ssl.crt/ca-bundle.crt

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded)
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath /etc/httpd/ssl.crl
#SSLCARevocationFile /etc/httpd/ssl.crl/ca-bundle.crl

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o CompatEnvVars:
#     This exports obsolete environment variables for backward compatibility
#     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
#     to provide compatibility to existing CGI scripts.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/local/httpd/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog /var/log/httpd/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>                                  

Überwachung der Log Files

Den Ablauf einer Verbindung kann man sich mit einem Tool aus OpenSSL anzeigen lassen.

  openssl s_client -connect localhost:443 -state -debug
  GET / HTTP/1.0

Der Parameter s_client baut eine Verbindung zu einem SSL Server auf, s_server baut eine Verbindung zu einem SSL Client auf.

Startup SSL Engine log

[29/Oct/2000 19:03:09 12827] [info]  Server: Apache/1.3.12, Interface: mod_ssl/2.6.5, Library: OpenSSL/0.9.5a
[29/Oct/2000 19:03:09 12827] [info]  Init: 1st startup round (still not detached)
[29/Oct/2000 19:03:09 12827] [info]  Init: Initializing OpenSSL library
[29/Oct/2000 19:03:09 12827] [info]  Init: Loading certificate & private key of SSL-aware server kredel-wh.isdn.uni-mannheim.de:443
[29/Oct/2000 19:03:09 12827] [info]  Init: Seeding PRNG with 136 bytes of entropy
[29/Oct/2000 19:03:09 12827] [info]  Init: Generating temporary RSA private keys (512/1024 bits)
[29/Oct/2000 19:03:09 12827] [info]  Init: Configuring temporary DH parameters (512/1024 bits)
[29/Oct/2000 19:03:11 12828] [info]  Init: 2nd startup round (already detached)
[29/Oct/2000 19:03:11 12828] [info]  Init: Reinitializing OpenSSL library
[29/Oct/2000 19:03:11 12828] [info]  Init: Seeding PRNG with 136 bytes of entropy
[29/Oct/2000 19:03:11 12828] [info]  Init: Configuring temporary RSA private keys (512/1024 bits)
[29/Oct/2000 19:03:11 12828] [info]  Init: Configuring temporary DH parameters (512/1024 bits)
[29/Oct/2000 19:03:11 12828] [info]  Init: Initializing (virtual) servers for SSL
[29/Oct/2000 19:03:11 12828] [info]  Init: Configuring server kredel-wh.isdn.uni-mannheim.de:443 for SSL protocol
[29/Oct/2000 19:05:11 12841] [info]  Connection to child 0 established (server kredel-wh.isdn.uni-mannheim.de:443, client 127.0.0.1)
[29/Oct/2000 19:05:11 12841] [info]  Seeding PRNG with 1160 bytes of entropy
[29/Oct/2000 19:06:41 12841] [info]  Connection: Client IP: 127.0.0.1, Protocol: SSLv3, Cipher: RC4-MD5 (128/128 bits)
[29/Oct/2000 19:06:41 12841] [info]  Initial (No.1) HTTPS request received for child 0 (server kredel-wh.isdn.uni-mannheim.de:443)
[29/Oct/2000 19:06:41 12841] [info]  Connection to child 0 closed with standard shutdown (server kredel-wh.isdn.uni-mannheim.de:443, client 127.0.0.1)
[29/Oct/2000 19:06:41 12896] [info]  Connection to child 1 established (server kredel-wh.isdn.uni-mannheim.de:443, client 127.0.0.1)
[29/Oct/2000 19:06:41 12896] [info]  Seeding PRNG with 1160 bytes of entropy
[29/Oct/2000 19:06:41 12907] [info]  Connection to child 2 established (server kredel-wh.isdn.uni-mannheim.de:443, client 127.0.0.1)
[29/Oct/2000 19:06:41 12907] [info]  Seeding PRNG with 1160 bytes of entropy
[29/Oct/2000 19:06:42 12841] [info]  Connection to child 0 established (server kredel-wh.isdn.uni-mannheim.de:443, client 127.0.0.1)
[29/Oct/2000 19:06:42 12841] [info]  Seeding PRNG with 1160 bytes of entropy
[29/Oct/2000 19:06:42 12896] [info]  Connection: Client IP: 127.0.0.1, Protocol: SSLv3, Cipher: RC4-MD5 (128/128 bits)
[29/Oct/2000 19:06:42 12896] [info]  Initial (No.1) HTTPS request received for child 1 (server kredel-wh.isdn.uni-mannheim.de:443)
[29/Oct/2000 19:06:42 12907] [info]  Connection: Client IP: 127.0.0.1, Protocol: SSLv3, Cipher: RC4-MD5 (128/128 bits)
[29/Oct/2000 19:06:42 12907] [info]  Initial (No.1) HTTPS request received for child 2 (server kredel-wh.isdn.uni-mannheim.de:443)
[29/Oct/2000 19:06:42 12841] [info]  Connection: Client IP: 127.0.0.1, Protocol: SSLv3, Cipher: RC4-MD5 (128/128 bits)
[29/Oct/2000 19:06:42 12841] [info]  Initial (No.1) HTTPS request received for child 0 (server kredel-wh.isdn.uni-mannheim.de:443)
[29/Oct/2000 19:06:42 12896] [info]  Subsequent (No.2) HTTPS request received for child 1 (server kredel-wh.isdn.uni-mannheim.de:443)
[29/Oct/2000 19:06:42 12908] [info]  Connection to child 3 established (server kredel-wh.isdn.uni-mannheim.de:443, client 127.0.0.1)
[29/Oct/2000 19:06:42 12908] [info]  Seeding PRNG with 1160 bytes of entropy
[29/Oct/2000 19:06:43 12908] [info]  Connection: Client IP: 127.0.0.1, Protocol: SSLv3, Cipher: RC4-MD5 (128/128 bits)
[29/Oct/2000 19:06:43 12908] [info]  Initial (No.1) HTTPS request received for child 3 (server kredel-wh.isdn.uni-mannheim.de:443)

SSL Request log

[29/Oct/2000:19:06:41 +0100] 127.0.0.1 SSLv3 RC4-MD5 "GET / HTTP/1.0" 1493
[29/Oct/2000:19:06:42 +0100] 127.0.0.1 SSLv3 RC4-MD5 "GET /gif/gl.gif HTTP/1.0" 427
[29/Oct/2000:19:06:42 +0100] 127.0.0.1 SSLv3 RC4-MD5 "GET /gif/awlogo.gif HTTP/1.0" 12706
[29/Oct/2000:19:06:42 +0100] 127.0.0.1 SSLv3 RC4-MD5 "GET /gif/apache_logo.gif HTTP/1.0" 23439
[29/Oct/2000:19:06:42 +0100] 127.0.0.1 SSLv3 RC4-MD5 "GET /gif/apache_pb.gif HTTP/1.0" 2326
[29/Oct/2000:19:06:43 +0100] 127.0.0.1 SSLv3 RC4-MD5 "GET /gif/suse_150.gif HTTP/1.0" 2874

Bemerkungen


Erstellt unter Verwendung der Apache mod_ssl Dokumentation.

© Universität Mannheim, Rechenzentrum, 1998-2005.

Heinz Kredel

Last modified: Sat Apr 9 11:51:18 CEST 2005