You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: content/nginx/admin-guide/security-controls/terminating-ssl-http.md
+43-38Lines changed: 43 additions & 38 deletions
Original file line number
Diff line number
Diff line change
@@ -11,10 +11,9 @@ type:
11
11
12
12
This section describes how to configure an HTTPS server on NGINX and F5 NGINX Plus.
13
13
14
-
<spanid="setup"></span>
15
-
## Setting up an HTTPS Server
14
+
## Setting up an HTTPS Server {#setup}
16
15
17
-
To set up an HTTPS server, in your **nginx.conf** file include the `ssl` parameter to the [listen](https://nginx.org/en/docs/http/ngx_http_core_module.html#listen) directive in the [server](https://nginx.org/en/docs/http/ngx_http_core_module.html#server) block, then specify the locations of the server certificate and private key files:
16
+
To set up an HTTPS server, in your **nginx.conf** file include the `ssl` parameter to the [`listen`](https://nginx.org/en/docs/http/ngx_http_core_module.html#listen) directive in the [`server`](https://nginx.org/en/docs/http/ngx_http_core_module.html#server) block, then specify the locations of the server certificate and private key files:
18
17
19
18
```nginx
20
19
server {
@@ -28,7 +27,7 @@ server {
28
27
}
29
28
```
30
29
31
-
The server certificate is a public entity. It is sent to every client that connects to the NGINX or NGINXPlus server. The private key is a secure entity and should be stored in a file with restricted access. However, the NGINX master process must be able to read this file. Alternatively, the private key can be stored in the same file as the certificate:
30
+
The server certificate is a public entity. It is sent to every client that connects to the NGINX or NGINXPlus server. The private key is a secure entity and should be stored in a file with restricted access. However, the NGINX master process must be able to read this file. Alternatively, the private key can be stored in the same file as the certificate:
In this case it is important to restrict access to the file. Note that although the certificate and the key are stored in one file in this case, only the certificate is sent to clients.
39
38
40
-
The [ssl_protocols](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_protocols) and [ssl_ciphers](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ciphers) directives can be used to require that clients use only the strong versions and ciphers of SSL/TLS when establishing connections.
39
+
The [`ssl_protocols`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_protocols) and [`ssl_ciphers`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ciphers) directives can be used to require that clients use only the strong versions and ciphers of SSL/TLS when establishing connections.
41
40
42
41
Since version 1.23.4, NGINX uses these defaults:
43
42
44
43
```nginx
45
44
ssl_protocols TLSv1.2 TLSv1.3;
46
-
ssl_ciphers HIGH:!aNULL:!MD5;
45
+
ssl_ciphers HIGH:!aNULL:!MD5;
47
46
```
48
47
49
48
Vulnerabilities are sometimes found in the design of older ciphers, and we recommend disabling them in a modern NGINX configuration (unfortunately, the default configuration cannot easily be changed because of backward compatibility for existing NGINX deployments). Please note that CBC-mode ciphers might be vulnerable to a number of attacks (the BEAST attack in particular as described in [CVE-2011-3389](https://nvd.nist.gov/vuln/detail/CVE-2011-3389)), and we recommend not using SSLv3 due to the [POODLE](https://nvd.nist.gov/vuln/detail/CVE-2014-3566) attack, unless you need to support legacy clients.
50
49
51
50
52
-
<spanid="setup_ocsp"></span>
53
-
### OCSP Validation of Client Certificates
51
+
### OCSP Validation of Client Certificates {#setup_ocsp}
54
52
55
53
NGINX can be configured to use Online Certificate Status Protocol (OCSP) to check the validity of X.509 client certificates as they are presented. An OCSP request for the client certificate status is sent to an OCSP responder which checks the certificate validity and returns the response with the certificate status:
56
54
57
55
-`Good` - the certificate is not revoked
58
56
-`Revoked` - the certificate is revoked
59
57
-`Unknown` - no information is available about the client certificate
60
58
61
-
To enable OCSP validation of SSL client certificates, specify the [ssl_ocsp](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ocsp) directive along with the [ssl_verify_client](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_verify_client) directive, which enables certificate verification:
59
+
To enable OCSP validation of SSL client certificates, specify the [`ssl_ocsp`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ocsp) directive along with the [`ssl_verify_client`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_verify_client) directive, which enables certificate verification:
62
60
63
61
```nginx
64
62
server {
@@ -75,15 +73,15 @@ server {
75
73
}
76
74
```
77
75
78
-
NGINX sends the OCSP request to the OCSP URI embedded in the client certificate unless a different URI is defined with the [ssl_ocsp_responder](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ocsp_responder) directive. `Only http://` OCSP responders are supported:
76
+
NGINX sends the OCSP request to the OCSP URI embedded in the client certificate unless a different URI is defined with the [`ssl_ocsp_responder`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ocsp_responder) directive. Only `http://` OCSP responders are supported:
79
77
80
78
```nginx
81
79
#...
82
80
ssl_ocsp_responder http://ocsp.example.com/;
83
81
#...
84
82
```
85
83
86
-
To cache OCSP responses in a single memory zone shared by all worker processes, specify the [ssl_ocsp_cache](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ocsp_cache) directive to define the name and size of the zone. Responses are cached for `1` hour unless the `nextUpdate`value in the OCSP response specifies a different value:
84
+
To cache OCSP responses in a single memory zone shared by all worker processes, specify the [`ssl_ocsp_cache`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ocsp_cache) directive to define the name and size of the zone. Responses are cached for `1` hour unless the `nextUpdate`value in the OCSP response specifies a different value:
The result of the client certificate validation is available in the [`$ssl_client_verify`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#var_ssl_client_verify) variable, including the reason for OCSP failure.
95
93
96
94
97
-
<spanid="optimize"></span>
98
-
## HTTPS Server Optimization
95
+
## HTTPS Server Optimization {#optimize}
99
96
100
97
SSL operations consume extra CPU resources. The most CPU-intensive operation is the SSL handshake. There are two ways to minimize the number of these operations per client:
101
98
102
99
- Enabling keepalive connections to send several requests via one connection
103
100
- Reusing SSL session parameters to avoid SSL handshakes for parallel and subsequent connections
104
101
105
-
Sessions are stored in the SSL session cache shared between worker processes and configured by the [ssl_session_cache](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_cache) directive. One megabyte of cache contains about 4000 sessions. The default cache timeout is 5 minutes. This timeout can be increased using the [ssl_session_timeout](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_timeout) directive. Below is a sample configuration optimized for a multi-core system with 10 megabyte shared session cache:
102
+
Sessions are stored in the SSL session cache shared between worker processes and configured by the [`ssl_session_cache`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_cache) directive. One megabyte of cache contains about 4000 sessions. The default cache timeout is `5` minutes. This timeout can be increased using the [`ssl_session_timeout`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_timeout) directive. Below is a sample configuration optimized for a multi-core system with 10 megabyte shared session cache:
106
103
107
104
```nginx
108
105
worker_processes auto;
@@ -125,16 +122,15 @@ http {
125
122
}
126
123
```
127
124
128
-
<spanid="cert_chains"></span>
129
-
## SSL Certificate Chains
125
+
## SSL Certificate Chains {#cert_chains}
130
126
131
127
Some browsers may complain about a certificate signed by a well-known certificate authority, while other browsers may accept the certificate without issues. This occurs because the issuing authority has signed the server certificate using an intermediate certificate that is not present in the base of well-known trusted certificate authorities which is distributed in a particular browser. In this case the authority provides a bundle of chained certificates that should be concatenated to the signed server certificate. The server certificate must appear before the chained certificates in the combined file:
The resulting file should be used in the [ssl_certificate](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_certificate) directive:
133
+
The resulting file should be used in the [`ssl_certificate`](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_certificate) directive:
138
134
139
135
```nginx
140
136
server {
@@ -184,12 +180,11 @@ Certificate chain
184
180
...
185
181
```
186
182
187
-
In this example the subject (“`s`”) of the `www.GoDaddy.com` server certificate `#0` is signed by an issuer (`“i”`) which itself is the subject of certificate#1. Certificate#1 is signed by an issuer which itself is the subject of certificate#2. This certificate, however, is signed by the well‑known issuer `ValiCert, Inc.` whose certificate is stored in the browsers themselves.
183
+
In this example the subject (“`s`”) of the `www.GoDaddy.com` server certificate `#0` is signed by an issuer (`“i”`) which itself is the subject of certificate#1. Certificate#1 is signed by an issuer which itself is the subject of certificate#2. This certificate, however, is signed by the well‑known issuer `ValiCert, Inc.` whose certificate is stored in the browsers themselves.
188
184
189
-
If a certificate bundle has not been added, only the server certificate(#0) is shown.
185
+
If a certificate bundle has not been added, only the server certificate(#0) is shown.
190
186
191
-
<spanid="single"></span>
192
-
## A Single HTTP/HTTPS Server
187
+
## A Single HTTP/HTTPS Server {#single}
193
188
194
189
It is possible to configure a single server that handles both HTTP and HTTPS requests by placing one `listen` directive with the `ssl` parameter and one without in the same virtual server:
195
190
@@ -204,10 +199,10 @@ server {
204
199
}
205
200
```
206
201
207
-
In NGINX version0.7.13 and earlier, SSL cannot be enabled selectively for individual listening sockets, as shown above. SSL can only be enabled for the entire server using the [ssl](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl) directive, making it impossible to set up a single HTTP/HTTPS server. The `ssl` parameter to the [listen](https://nginx.org/en/docs/http/ngx_http_core_module.html#listen) directive was added to solve this issue. The [ssl](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl) directive therefore is deprecated in version0.7.14 and later.
202
+
In NGINX version0.7.13 and earlier, SSL cannot be enabled selectively for individual listening sockets, as shown above. SSL can only be enabled for the entire server using the [ssl](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl) directive, making it impossible to set up a single HTTP/HTTPS server. The `ssl` parameter to the [listen](https://nginx.org/en/docs/http/ngx_http_core_module.html#listen) directive was added to solve this issue. The [ssl](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl) directive therefore is deprecated in version0.7.14 and later.
208
203
209
-
<spanid="name"></span>
210
-
## Name-Based HTTPS Servers
204
+
205
+
## Name-Based HTTPS Servers {#name}
211
206
212
207
A common issue arises when two or more HTTPS servers are configured to listen on a single IP address:
213
208
@@ -247,7 +242,7 @@ server {
247
242
}
248
243
```
249
244
250
-
Note that there are also some specific proxy settings for HTTPS upstreams ([proxy_ssl_ciphers](https://nginx.org/en/docs/http/ngx_http_proxy_module.html#proxy_ssl_ciphers), [proxy_ssl_protocols](https://nginx.org/en/docs/http/ngx_http_proxy_module.html#proxy_ssl_protocols), and [proxy_ssl_session_reuse](https://nginx.org/en/docs/http/ngx_http_proxy_module.html#proxy_ssl_session_reuse)) which can be used for fine‑tuning SSL between NGINX and upstream servers. You can read more about these in the [HTTP proxy module documentation](https://nginx.org/en/docs/http/ngx_http_proxy_module.html).
245
+
Note that there are also some specific proxy settings for HTTPS upstreams ([`proxy_ssl_ciphers`](https://nginx.org/en/docs/http/ngx_http_proxy_module.html#proxy_ssl_ciphers), [`proxy_ssl_protocols`](https://nginx.org/en/docs/http/ngx_http_proxy_module.html#proxy_ssl_protocols), and [`proxy_ssl_session_reuse`](https://nginx.org/en/docs/http/ngx_http_proxy_module.html#proxy_ssl_session_reuse)) which can be used for fine‑tuning SSL between NGINX and upstream servers. You can read more about these in the [HTTP proxy module documentation](https://nginx.org/en/docs/http/ngx_http_proxy_module.html).
251
246
252
247
### An SSL Certificate With Several Names
253
248
@@ -276,17 +271,17 @@ server {
276
271
277
272
### Server Name Indication
278
273
279
-
A more generic solution for running several HTTPS servers on a single IP address is the [TLS Server Name Indication](https://en.wikipedia.org/wiki/Server_Name_Indication)(SNI) extension ([RFC6066](https://tools.ietf.org/html/rfc6066)), which allows a browser to pass a requested server name during the SSL handshake. With this solution, the server will know which certificate it should use for the connection. However, SNI has limited browser support. Currently it is supported starting with the following browser versions:
274
+
A more generic solution for running several HTTPS servers on a single IP address is the [TLS Server Name Indication](https://en.wikipedia.org/wiki/Server_Name_Indication)(SNI) extension ([RFC6066](https://tools.ietf.org/html/rfc6066)), which allows a browser to pass a requested server name during the SSL handshake. With this solution, the server will know which certificate it should use for the connection. Although SNI is widely supported by modern browsers, some old browsers may still not include support for it. Major browsers support SNI starting with the following versions:
280
275
281
-
- Opera 8.0
282
-
- MSIE 7.0 (but only on Windows Vista or higher)
276
+
- Chrome 105 (Windows version supports SNI on Vista or higher, too)
283
277
- Firefox 2.0 and other browsers using Mozilla Platform rv:1.8.1
278
+
- Microsoft Internet Explorer 7.0 (but only on Windows Vista or higher)
279
+
- Opera 8.0
284
280
- Safari 3.2.1 (Windows version supports SNI on Vista or higher)
285
-
- Chrome (Windows version supports SNI on Vista or higher, too)
286
281
287
282
Only domain names can be passed in SNI. However, some browsers will pass the IP address of the server as its name if a request includes a literal IP address. It is best not to rely on this.
288
283
289
-
In order to use SNI in NGINX, it must be supported in both the OpenSSL library with which the NGINX binary has been built, as well as the library with which it is being dynamically linked at runtime. OpenSSL supports SNI since the version0.9.8f if it was built with configuration `option --enable-tlsext`. Since OpenSSL version0.9.8j, this option is enabled by default. If NGINX was built with SNI support, NGINX shows the following when run with the <spanstyle="white-space: nowrap;">`-V`</span> switch:
284
+
In order to use SNI in NGINX, it must be supported in both the OpenSSL library with which the NGINX binary has been built, as well as the library with which it is being dynamically linked at runtime. OpenSSL supports SNI since the version0.9.8f if it was built with configuration `option --enable-tlsext`. Since OpenSSL version0.9.8j, this option is enabled by default. If NGINX was built with SNI support, NGINX shows the following when run with the `-V` switch:
290
285
291
286
```shell
292
287
nginx -V
@@ -305,21 +300,31 @@ therefore SNI is not available
305
300
306
301
## Compatibility Notes
307
302
308
-
- The SNI support status has been shown by the <spanstyle="white-space: nowrap;">`-V`</span> switch since versions 0.8.21 and 0.7.62.
303
+
- The SNI support status has been shown by the `-V` switch since versions 0.8.21 and 0.7.62.
304
+
305
+
- The `ssl` parameter of the [`listen`](https://nginx.org/en/docs/http/ngx_http_core_module.html#listen) directive has been supported since version 0.7.14. Prior to version 0.8.21 it could only be specified along with the `default` parameter.
306
+
307
+
- SNI has been supported since version 0.5.23.
309
308
310
-
- The `ssl` parameter to the [listen](https://nginx.org/en/docs/http/ngx_http_core_module.html#listen) directive has been supported since version 0.7.14. Prior to version 0.8.21 it could only be specified along with the `default` parameter.
309
+
- The shared SSL session cache has been supported since version 0.5.6.
311
310
312
-
- SNI has been supported since version 0.5.23.
313
-
- The shared SSL session cache has been supported since version 0.5.6.
311
+
### SSL protocols
312
+
313
+
- Version 1.27.3 and later: the default SSL protocols are `TLSv1.2` and `TLSv1.3` (if supported by the OpenSSL library). Otherwise, when OpenSSL 1.0.0 or older is used, the default SSL protocols are `TLSv1` and `TLSv1.1`.
314
+
315
+
- Version 1.23.4 and later: the default SSL protocols are `TLSv1`, `TLSv1.1`, `TLSv1.2`, and `TLSv1.3` (if supported by the OpenSSL library).
314
316
315
317
- Version 1.9.1 and later: the default SSL protocols are `TLSv1`, `TLSv1.1`, and `TLSv1.2` (if supported by the OpenSSL library).
316
-
- From versions 0.7.65 and 0.8.19 and later, the default SSL protocols are `SSLv3`, `TLSv1`, `TLSv1.1`, and `TLSv1.2` (if supported by the OpenSSL library).
317
318
318
-
- In versions 0.7.64 and 0.8.18 and earlier, the default SSL protocols are `SSLv2`, `SSLv3`, and `TLSv1`.
319
+
- From versions 0.7.65 and 0.8.19 and later, the default SSL protocols are `SSLv3`, `TLSv1`, `TLSv1.1`, and `TLSv1.2` (if supported by the OpenSSL library).
320
+
321
+
- In versions 0.7.64 and 0.8.18 and earlier, the default SSL protocols are `SSLv2`, `SSLv3`, and `TLSv1`.
322
+
323
+
### SSL ciphers
319
324
320
-
- In version1.0.5 and later, the default SSL ciphers are `HIGH:!aNULL:!MD5`.
325
+
- In version1.0.5 and later, the default SSL ciphers are `HIGH:!aNULL:!MD5`.
321
326
322
-
- In versions0.7.65 and0.8.20 and later, the default SSL ciphers are `HIGH:!ADH:!MD5`.
327
+
- In versions0.7.65 and0.8.20 and later, the default SSL ciphers are `HIGH:!ADH:!MD5`.
323
328
324
329
- From version 0.8.19 the default SSL ciphers are `ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM`.
0 commit comments