aws / aws-nitro-enclaves-acm

AWS Certificate Manager for Nitro Enclaves allows the use of public and private SSL/TLS certificates with web applications and web servers running on Amazon EC2 instances with AWS Nitro Enclaves.
Apache License 2.0
76 stars 30 forks source link

Parsing apache configs is too strict #73

Open leonblueconic opened 1 year ago

leonblueconic commented 1 year ago

When trying to setup nitro-enclaves-acm in conjunction with Apache httpd it took me a large part of the day to find out the replacements for SSLCertificateKeyFile & SSLCertificateFile will not be done when both entries are not at the start of a line. As normally http config files are indented to make them more readable I suspect a lot of people will run into this when migrating existing httpd configs for use with nitro enclaves. Please modify the code that it will allow for whitespace at the start of the line.

alcioa commented 1 year ago

Mentioned here - https://github.com/aws/aws-nitro-enclaves-acm/blob/main/docs/httpd.md as it takes mod_ssl ssl.conf as default.

leonblueconic commented 1 year ago

In that case it might make sense to also add the note to: https://docs.aws.amazon.com/enclaves/latest/user/nitro-enclave-refapp.html. Or just fix the code and trim whitespace from the lines before matching up the lines.

ggrandes commented 11 months ago

@leonblueconic : Maybe you want make a "dummy-acm.conf" file with SSLCertificateKeyFile & SSLCertificateFile and use "Include" in your well-indented source pointing to that dummy-acm.conf?