ltm profile server-sslΒΆ

ltm profile server-ssl(1)     BIG-IP TMSH Manual     ltm profile server-ssl(1)



server-ssl - Configures a Server SSL profile.

MODULE
       ltm profile

SYNTAX
       Configure the server-ssl component within the ltm profile module using
       the syntax shown in the following sections.

   CREATE/MODIFY
	create server-ssl [name]
	modify server-ssl [name]
	  options:
	    alert-timeout [indefinite | [integer] ]
	    app-service [[string] | none]
	    authenticate [always | once]
	    authenticate-depth [integer]
	    authenticate-name [ [name] | none]
	    bypass-on-client-cert-fail [disabled | enabled]
	    bypass-on-handshake-alert [disabled | enabled]
	    ca-file [ [file name] | none]
	    cache-size [integer]
	    cache-timeout [integer]
	    cert [ [file name] | none]
	    chain [ [name] | none]
	    cipher-group [name | none]
	    ciphers [ [name] | none]
	    crl-file [none]
	    allow-expired-crl [enabled | disabled]
	    defaults-from [ [name] | none]
	    description [string]
	    expire-cert-response-control [drop | ignore]
	    handshake-timeout [indefinite | [integer] ]
	    key [ [file name] | none]
	    mod-ssl-methods [disabled | enabled]
	    mode [disabled | enabled]
	    options {
	      none |
	      [ all-bugfixes cipher-server-preference
		dont-insert-empty-fragments ephemeral-rsa
		microsoft-big-sslv3-buffer microsoft-sess-id-bug
		msie-sslv2-rsa-padding netscape-ca-dn-bug
		netscape-challenge-bug netscape-demo-cipher-change-bug
		netscape-reuse-cipher-change-bug
		no-session-resumption-on-renegotiation
		no-ssl no-sslv2 no-sslv3 no-tls no-tlsv1 no-tlsv1.1 no-tlsv1.2
		no-dtls passive-close pkcs1-check-1
		pkcs1-check-2 single-dh-use ssleay-080-client-dh-bug
		sslref2-reuse-cert-type-bug tls-block-padding-bug tls-d5-bug
		tls-rollback-bug ]
	    }
	    passphrase [none | [string] ]
	    peer-cert-mode [ignore | require]
	    proxy-ssl [disabled | enabled]
	    proxy-ssl-passthrough [disabled | enabled]
	    renegotiate-period [indefinite | [integer] ]
	    renegotiate-size [indefinite | [integer] ]
	    renegotiation [disabled | enabled]
	    retain-certificate [true | false]
	    secure-renegotiation [request | require | require-strict]
	    server-name [name]
	    session-mirroring [disabled | enabled]
	    session-ticket [disabled | enabled]
	    generic-alert [disabled | enabled]
	    sni-default [true | false]
	    sni-require [true | false]
	    ssl-forward-proxy [disabled | enabled]
	    ssl-forward-proxy-bypass [disabled | enabled]
	    ssl-sign-hash [any | sha1 | sha256 | sha384]
	    strict-resume [disabled | enabled]
	    unclean-shutdown [disabled | enabled]
	    untrusted-cert-response-control [drop | ignore]
	    max-active-handshakes [integer]

	edit server-ssl [ [ [name] | [glob] | [regex] ] ... ]
	  options:
	    all-properties
	    non-default-properties

	mv server-ssl [ [[source-name] [destination-name]] | [[name] to-folder [folder-name]] | [[name...name] to-folder [folder-name]] ]
	  options:
	    to-folder

	reset-stats server-ssl
	reset-stats server-ssl [ [ [name] | [glob] | [regex] ] ... ]

   DISPLAY
	list server-ssl
	list server-ssl [ [ [name] | [glob] | [regex] ] ... ]
	show running-config server-ssl
	show running-config server-ssl
	  [ [ [name] | [glob] | [regex] ] ... ]
	  options:
	    all-properties
	    non-default-properties
	    one-line
	    partition

	show server-ssl
	show server-ssl [ [ [name] | [glob] | [regex] ] ... ]
	  options:
	    (default | exa | gig | kil | meg | peta | raw | tera | yotta | zetta)
	    global

   DELETE
	delete server-ssl [all | [name]]
	  options:
	    recursive

DESCRIPTION
       You can use the server-ssl component to manage a server SSL profile.

       Server-side profiles enable the traffic management system to handle
       encryption tasks for any SSL connection being sent from a local traffic
       management system to a target server. A server-side SSL profile is acts
       as a client by presenting certificate credentials to a server when
       authentication of the local traffic management system is required. You
       implement this type of profile by using the default profile, or by
       creating a custom profile based on the Server SSL profile template and
       modifying its settings.

EXAMPLES
       create server-ssl my_serverssl_profile defaults-from serverssl

       Creates a custom Server SSL profile named my_serverssl_profile that
       inherits its settings from the system default profile serverssl.

       list server-ssl all-properties

       Displays all properties for all Server SSL profiles.

       mv server-ssl /Common/my_serverssl_profile to-folder /Common/my_folder

       Moves a custom server-ssl profile named my_serverssl_profile to a
       folder named my_folder, where my_folder has already been created and
       exists within /Common.

OPTIONS
       app-service
	    Specifies the name of the application service to which the profile
	    belongs. The default value is none. Note: If the strict-updates
	    option is enabled on the application service that owns the object,
	    you cannot modify or delete the profile. Only the application
	    service can modify or delete the profile.

       alert-timeout
	    Specifies the maximum time period in seconds to keep the SSL
	    session active after alert message is sent, or indefinite. The
	    default value is indefinite.

       authenticate
	    Specifies the frequency of authentication. The default value is
	    once.

       authenticate-depth
	    Specifies the client certificate chain maximum traversal depth.
	    The default value is 9.

       authenticate-name
	    Specifies a Common Name (CN) that is embedded in a server
	    certificate. The system authenticates a server based on the
	    specified CN. The default value is none.

       bypass-on-client-cert-fail
	    Enables or disables SSL forward proxy bypass on failing to get
	    client certificate that server asks for. When enabled and the SSL
	    handshake cannot be completed because of failure to get the client
	    certificate, SSL traffic bypasses the BIG-IP system untouched,
	    without decryption/encryption. The default value is disabled.
	    Conversely, you can specify enabled to use this feature.

       bypass-on-handshake-alert
	    Enables or disables SSL forward proxy bypass on receiving
	    handshake_failure, protocol_version or unsupported_extension alert
	    message during the serverside SSL handshake. When enabled and
	    there is an SSL handshake_failure, protocol_version or
	    unsupported_extension alert during the serverside SSL handshake,
	    SSL traffic bypasses the BIG-IP system untouched, without
	    decryption/encryption. The default value is disabled. Conversely,
	    you can specify enabled to use this feature.

       ca-file
	    Specifies the certificate authority file name. Configures
	    certificate verification by specifying a list of client or server
	    CAs that the traffic management system trusts. The default value
	    is none.

       cache-size
	    Specifies the SSL session cache size. For client profiles only,
	    you can configure timeout and size values for the SSL session
	    cache. Because each profile maintains a separate SSL session
	    cache, you can configure the values on a per-profile basis. The
	    default value is 262144.

       cache-timeout
	    Specifies the SSL session cache timeout value, which is the usable
	    lifetime seconds of negotiated SSL session IDs. The default value
	    is 3600 seconds. Acceptable values are integers greater than or
	    equal to 0 and less than or equal to 86400.

       cert Specifies the name of the certificate installed on the traffic
	    management system for the purpose of terminating or initiating an
	    SSL connection. The default value is none.

       chain
	    Specifies or builds a certificate chain file that a client can use
	    to authenticate the profile. The default value is none.

       cipher-group
	    Specifies a cipher group. If the cipher group is not blank or
	    none, the ciphers string will be used.

       ciphers
	    Specifies a cipher name. The default value is DEFAULT.

       crl-file
	    Specifies the certificate revocation list file name. The default
	    value is none.

       allow-expired-crl
	    Use the specified CRL file even if it has expired. The default
	    value is disabled.

       defaults-from
	    Specifies the profile that you want to use as the parent profile.
	    Your new profile inherits all settings and values from the parent
	    profile specified. The default value is serverssl.

       description
	    User defined description.

       expire-cert-response-control
	    Specifies the BIGIP action when the server certificate has
	    expired. The default value is drop, which causes the connection to
	    be dropped. Conversely, you can specify ignore to cause the
	    connection to ignore the error and continue.

       glob Displays the items that match the glob expression. See help glob
	    for a description of glob expression syntax.

       handshake-timeout
	    Specifies the handshake timeout in seconds. The default value is
	    10.

       key  Specifies the key file name. Specifies the name of the key
	    installed on the traffic management system for the purpose of
	    terminating or initiating an SSL connection. The default value is
	    none.

       mod-ssl-methods
	    Enables or disables ModSSL methods. The default value is disabled.

	    Enable this option when OpenSSL methods are inadequate. For
	    example, you can enable ModSSL method emulation when you want to
	    use SSL compression over TLSv1.

       mode Enables or disables SSL processing. The default value is enabled.

       name Specifies a unique name for the component. This option is required
	    for the commands create, delete, and modify.

       options
	    Enables options, including some industry-related workarounds.
	    Enter options inside braces, for example, { dont-insert-empty-
	    fragments microsoft-sess-id-bug}. The default value is dont-
	    insert-empty-fragments.

	    all-bugfixes
		 This option enables the following industry-related defect
		 workarounds: microsoft-sess-id-bug, netscape-challenge-bug,
		 netscape-reuse-cipher-change-bug,
		 sslref2-reuse-cert-type-bug, microsoft-big-sslv3-buffer,
		 msie-sslv2-rsa-padding, ssleay-080-client-dh-bug, tls-d5-bug,
		 tls-block-padding-bug, and dont-insert-empty-fragments.

		 It is usually safe to use this option to enable the defect
		 workaround options when compatibility with broken
		 implementations is desired. Note that if you edit the
		 configuration in the browser-based Configuration utility, the
		 system expands the all-bugfixes syntax into each individual
		 option.

	    cipher-server-preference
		 When choosing a cipher, this option uses the server's
		 preferences instead of the client references. When this
		 option is not set, the SSL server always follows the client's
		 references. When this option is set, the SSLv3/TLSv1 server
		 chooses by using its own references. Due to the different
		 protocol, for SSLv2 the server sends its list of preferences
		 to the client and the client always chooses.

	    dont-insert-empty-fragments
		 Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
		 vulnerability affecting CBC ciphers. These ciphers cannot be
		 handled by certain broken SSL implementations. This option
		 has no effect for connections using other ciphers.

	    ephemeral-rsa
		 Uses ephemeral (temporary) RSA keys when doing RSA
		 operations. According to the specifications, this is only
		 done when an RSA key can be used for signature operations
		 (namely under export ciphers with restricted RSA key length).
		 By setting this option, you specify that you always want to
		 use ephemeral RSA keys. This option breaks compatibility with
		 the SSL/TLS specifications and may lead to interoperability
		 problems with clients. Therefore, F5 Networks does not
		 recommend this option. Use ciphers with EDH (ephemeral
		 Diffie-Hellman) key exchange instead. This option is ignored
		 for server-side SSL.

	    max-active-handshakes
		 Specifies the maximum number allowed SSL active handshakes.
		 The default value is 0.

	    microsoft-big-sslv3-buffer
		 Enables a workaround for communicating with older
		 Microsoft(r) applications that use non-standard SSL record
		 sizes.

	    microsoft-sess-id-bug
		 Handles a Microsoft session ID problem.

	    msie-sslv2-rsa-padding
		 Enables a workaround for communicating with older Microsoft
		 applications that use non-standard RSA key padding. This
		 option is ignored for server-side SSL.

	    netscape-ca-dn-bug
		 Handles a defect regarding the system crashing or hanging. If
		 the system accepts a Netscape Navigator(r) browser
		 connection, demands a client cert, has a non-self-signed CA
		 that does not have its CA in Netscape, and the browser has a
		 certificate, the system crashes or hangs.

	    netscape-challenge-bug
		 Handles the Netscape challenge problem.

	    netscape-demo-cipher-change-bug
		 Manipulates the SSL server session resumption behavior to
		 mimic that of certain Netscape servers (see the Netscape
		 reuse cipher change bug workaround description). Note that F5
		 Networks does not recommend this option for normal use. It is
		 ignored for server-side SSL.

	    netscape-reuse-cipher-change-bug
		 Handles a defect within Netscape-Enterprise/2.01
		 (https://merchant.neape.com), appearing only when connecting
		 through SSLv2/v3, and then reconnecting through SSLv3. In
		 this case, the cipher list changes.

		 First, a connection is established with the RC4-MD5 cipher
		 list. If it is then resumed, the connection switches to using
		 the DES-CBC3-SHA cipher list. However, according to RFC 2246,
		 (section 7.4.1.3, cipher suite) the cipher list is RC4-MD5.

		 As a workaround, you can attempt to connect with a cipher
		 list of DES-CBC-SHA:RC4-MD5 and so on. For some reason, each
		 new connection uses the RC4-MD5 cipher list, but any re-
		 connection attempts to use the DES-CBC-SHA cipher list. Thus
		 Netscape, when reconnecting, always uses the first cipher in
		 the cipher list.

	    no-session-resumption-on-renegotiation
		 When performing renegotiation as an SSL server, this option
		 always starts a new session (that is, session resumption
		 requests are accepted only in the initial handshake). The
		 system ignores this option for server-side SSL.

	    no-ssl
		 Do not use any version of the SSL protocol.

	    no-sslv2
		 Do not use the SSLv2 protocol.

	    no-sslv3
		 Do not use the SSLv3 protocol.

	    no-tls
		 Do not use any version of the TLS protocol.

	    no-tlsv1
		 Do not use the TLSv1.0 protocol.

	    no-tlsv1.1
		 Do not use the TLSv1.1 protocol.

	    no-tlsv1.2
		 Do not use the TLSv1.2 protocol.

	    no-dtls
		 Do not use any version of the DTLS protocol.

	    passive-close
		 Specifies how to handle passive closes.

	    none Disables all workarounds. Note that F5 Networks does not
		 recommend this option.

	    pkcs1-check-1
		 This debugging option deliberately manipulates the PKCS1
		 padding used by SSL clients in an attempt to detect
		 vulnerability to particular SSL server vulnerabilities. Note
		 that F5 Networks does not recommend this option for normal
		 use. The system ignores this option for client-side SSL.

	    pkcs1-check-2
		 This debugging option deliberately manipulates the PKCS1
		 padding used by SSL clients in an attempt to detect
		 vulnerability to particular SSL server vulnerabilities. Note
		 that F5 Networks does not recommend this option for normal
		 use. The system ignores this option for client-side SSL.

	    single-dh-use
		 Creates a new key when using temporary/ephemeral DH
		 parameters. This option must be used to prevent small
		 subgroup attacks, when the DH parameters were not generated
		 using strong primes (for example. when using DSA-parameters).
		 If strong primes were used, it is not strictly necessary to
		 generate a new DH key during each handshake, but F5 Networks
		 recommends it. Enable the Single DH Use option whenever
		 temporary or ephemeral DH parameters are used.

	    ssleay-080-client-dh-bug
		 Enables a workaround for communicating with older SSLeay-
		 based applications that specify an incorrect Diffie-Hellman
		 public value length. This option is ignored for server-side
		 SSL.

	    sslref2-reuse-cert-type-bug
		 Handles the SSL reuse certificate type problem.

	    tls-block-padding-bug
		 Enables a workaround for communicating with older
		 TLSv1-enabled applications that use incorrect block padding.

	    tls-d5-bug
		 This option is a workaround for communicating with older
		 TLSv1-enabled applications that specify an incorrect
		 encrypted RSA key length. This option is ignored for server-
		 side SSL.

	    tls-rollback-bug
		 Disables version rollback attack detection. During the client
		 key exchange, the client must send the same information about
		 acceptable SSL/TLS protocol levels as it sends during the
		 first hello. Some clients violate this rule by adapting to
		 the server's answer. For example, the client sends an SSLv2
		 hello and accepts up to SSLv3.1 (TLSv1), but the server only
		 processes up to SSLv3. In this case, the client must still
		 use the same SSLv3.1 (TLSv1) announcement. Some clients step
		 down to SSLv3 with respect to the server's answer and violate
		 the version rollback protection. The system ignores this
		 option for server-side SSL.

       partition
	    Displays the administrative partition within which the component
	    resides.

       passphrase
	    Specifies the key passphrase, if required. The default value is
	    none.

       peer-cert-mode
	    Specifies the peer certificate mode. The default value is ignore.

       proxy-ssl
	    Enabling this option requires a corresponding client ssl profile
	    with proxy-ssl enabled to perform transparent SSL decryption. This
	    feature allows further modification of application traffic within
	    an SSL tunnel while still allowing the server to perform necessary
	    authorization, authentication, auditing steps.

       proxy-ssl-passthrough
	    Enabling this option requires a corresponding client ssl profile
	    with proxy-ssl-passthrough enabled. This allows Proxy SSL to
	    passthrough the traffic when ciphersuite negotiated between the
	    client and server is not supported. The default option is
	    disabled.

       regex
	    Displays the items that match the regular expression. The regular
	    expression must be preceded by an at sign (@[regular expression])
	    to indicate that the identifier is a regular expression. See help
	    regex for a description of regular expression syntax.

       renegotiate-period
	    Specifies the number of seconds from the initial connect time
	    after which the system renegotiates an SSL session. The default
	    value is indefinite, which means that you do not want the system
	    to renegotiate SSL sessions.

	    Each time the session renegotiation is successful, a new
	    connection is started. Therefore, the system attempts to
	    renegotiate the session again, in the specified amount of time
	    following a successful session renegotiation. For example, setting
	    the renegotiate-period option to 3600 seconds triggers session
	    renegotiation at least once an hour.

       renegotiate-size
	    Specifies a throughput size, in megabytes, of SSL renegotiation.
	    This option forces the traffic management system to renegotiate an
	    SSL session based on the size, in megabytes, of application data
	    that is transmitted over the secure channel. The default value is
	    indefinite, which specifies that you do not want a throughput
	    size.

       renegotiation
	    Specifies whether renegotiations are enabled. The default value is
	    enabled.  When renegotiations are disabled, the system is acting
	    as an SSL server, and a COMPAT or NATIVE cipher is negotiated, the
	    system will abort the connection.  Additionally, when
	    renegotiations are disabled and the system is acting as an SSL
	    client, the system will ignore the server's HelloRequest messages.

       retain-certificate
	    APM module requires storing certificate in SSL session. When set
	    to false, certificate will not be stored in SSL session. The
	    default value is true.

       generic-alert
	    Enables or disables generic-alert. The default option is enabled,
	    which causes the SSL profile to use generic alert number.
	    Conversely, you can specify disabled to cause SSL profile to use
	    alert number defined in RFC5246/RFC6066 strictly.

       secure-renegotiation
	    Specifies the secure renegotiation mode. The default value is
	    require-strict. When secure renegotiation is set to require, any
	    connection to an unpatched server will be aborted. For server-ssl,
	    there is no difference between require and require-strict secure
	    renegotiation. When secure renegotiation is set to request,
	    connections to unpatched servers will be permitted. This setting
	    is NOT recommended however, as it is subject to active man-in-the-
	    middle attacks.

       server-name
	    Specifies the server name to be included in SNI (server name
	    indication) extension during SSL handshake in ClientHello.

       session-mirroring
	    Enables or disables the mirroring of sessions to high availability
	    peer. By default, this setting is disabled, which causes the
	    system to not mirror ssl sessions.

       session-ticket
	    Enables or disables session-ticket. The default option is
	    disabled, which causes the SSL profile not to use session ticket
	    per RFC 5077. Conversely, you can specify enabled to cause SSL
	    profile to use session ticket per RFC 5077.

       sni-default
	    When true, this profile is the default SSL profile when the server
	    name in a client connection does not match any configured server
	    names, or a client connection does not specify any server name at
	    all.

       sni-require
	    When this option is enabled, connections to a server that does not
	    support SNI extension will be rejected.

       ssl-forward-proxy
	    Enables or disables ssl-forward-proxy feature. The default option
	    is disabled. Conversely, you can specify enabled to use the SSL
	    Forward Proxy Feature.

       ssl-sign-hash
	    Specifies SSL sign hash algorithm which is used to sign and verify
	    SSL Server Key Exchange and Certificate Verify messages for the
	    specified SSL profiles. The default value is sha1.

       ssl-forward-proxy-bypass
	    Enables or disables ssl-forward-proxy-bypass feature. The default
	    option is disabled. Conversely, you can specify enabled to use the
	    SSL Forward Proxy Bypass Feature.

       strict-resume
	    Enables or disables the resumption of SSL sessions after an
	    unclean shutdown. The default value is disabled, which indicates
	    that the SSL profile refuses to resume SSL sessions after an
	    unclean shutdown.

       to-folder
	    server-ssl profiles can be moved to any folder under /Common, but
	    configuration dependencies may restrict moving the profile out of
	    /Common.

       unclean-shutdown
	    Specifies, when enabled, that the SSL profile performs unclean
	    shutdowns of all SSL connections, which means that underlying TCP
	    connections are closed without exchanging the required SSL
	    shutdown alerts. If you want to force the SSL profile to perform a
	    clean shutdown of all SSL connections, you can disable this
	    option.

       untrusted-cert-response-control
	    Specifies the BIGIP action when the server certificate has
	    untrusted CA. The default value is drop, which causes the
	    connection to be dropped. Conversely, you can specify ignore to
	    cause the connection to ignore the error and continue.

SEE ALSO
       create, delete, edit, glob,   list, ltm profile client-ssl, ltm
       virtual, modify, mv, regex, show, tmsh

COPYRIGHT
       No part of this program may be reproduced or transmitted in any form or
       by any means, electronic or mechanical, including photocopying,
       recording, or information storage and retrieval systems, for any
       purpose other than the purchaser's personal use, without the express
       written permission of F5 Networks, Inc.

       F5 Networks and BIG-IP (c) Copyright 2008-2013, 2015-2016. All rights
       reserved.

POD ERRORS
       Hey! The above document had some coding errors, which are explained
       below:

       Around line 1:
	   Unknown directive: =HEAD1



BIG-IP				  2016-08-08	     ltm profile server-ssl(1)