Ottawa Valley SAGE

Providing a forum since 1998

Apr 23, 2016 - 8 minute read - Comments

SSL Testing with Qualys Labs

Why?

There was some confusion after the April meeting on how one gets all of this working and obtaining a better security score. This is not an exhaustive treatment of the topic, it deals specifically with the gererically installed Apache on the 64bit ubuntu droplet from Digital Ocean. The lesson is transferrable to pretty much anything else, but you should decide what you need. This is a demonstration server that will vanish.

To reiterate:

  • The server is a Digital Ocean droplet
  • Specifically the default Ubuntu 64 bit one
  • Apache2 and git were installed
  • The talk and associated slides, examples, etc. are for a Debian based system. CentOS and others will need to have things done according to their packaging system, installed tools, etc.

Initial SSL Test

It appears that the defaults are not good enough. The last part of the automated script for the Let’s Enrypt (LE) basic install provides a link to the Qualys SSL Labs test. If you check out that link and you are using just the defaults, then you get a less than perfect score, a C in this case.

![SSL test results][ovsage_c]

That is not acceptable in todays security world. Only a few relatively minor additional lines are necessary to bring this score up to something acceptable.

The ovsage.org site has a much better score:

![ovsage.org test results][ovsage_aplus]

This also required a few extra lines of configuration1, ones that you may have noticed in other web server configuration files and promptly ignored. They would have been in the ssl configuration portion and most would have been commented out.

That is in no way supposed to mean the defaults are good enough, but adding the extra security layers while you are just getting started is a very good recipe for frustration. They are there to let you know that there is additional configuration you should be doing. While all of them may not be necessary, you should look at them.

There are a lot of articles on tightening up webserver security and a search with your favourite search engine will provide more examples than you need.

What does the initial configuration look like?

The default ssl configuration from the apache2 config on the ubuntu server is:

<IfModule mod_ssl.c>
   <VirtualHost _default_:443>
      ServerAdmin webmaster@localhost
    
      DocumentRoot /var/www/html
    
      # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
      # error, crit, alert, emerg.
      # It is also possible to configure the loglevel for particular
      # modules, e.g.
      #LogLevel info ssl:warn
    
      ErrorLog ${APACHE_LOG_DIR}/error.log
      CustomLog ${APACHE_LOG_DIR}/access.log combined
    
      # For most configuration files from conf-available/, which are
      # enabled or disabled at a global level, it is possible to
      # include a line for only one particular virtual host. For example the
      # following line enables the CGI configuration for this host only
      # after it has been globally disabled with "a2disconf".
      #Include conf-available/serve-cgi-bin.conf
    
      #   SSL Engine Switch:
      #   Enable/Disable SSL for this virtual host.
      SSLEngine on
    
      #   A self-signed (snakeoil) certificate can be created by installing
      #   the ssl-cert package. See
      #   /usr/share/doc/apache2/README.Debian.gz for more info.
      #   If both key and certificate are stored in the same file, only the
      #   SSLCertificateFile directive is needed.
      SSLCertificateFile    /etc/ssl/certs/ssl-cert-snakeoil.pem
      SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
    
      #   Server Certificate Chain:
      #   Point SSLCertificateChainFile at a file containing the
      #   concatenation of PEM encoded CA certificates which form the
      #   certificate chain for the server certificate. Alternatively
      #   the referenced file can be the same as SSLCertificateFile
      #   when the CA certificates are directly appended to the server
      #   certificate for convinience.
      #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
    
      #   Certificate Authority (CA):
      #   Set the CA certificate verification path where to find CA
      #   certificates for client authentication or alternatively one
      #   huge file containing all of them (file must be PEM encoded)
      #   Note: Inside SSLCACertificatePath you need hash symlinks
      #         to point to the certificate files. Use the provided
      #         Makefile to update the hash symlinks after changes.
      #SSLCACertificatePath /etc/ssl/certs/
      #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
    
      #   Certificate Revocation Lists (CRL):
      #   Set the CA revocation path where to find CA CRLs for client
      #   authentication or alternatively one huge file containing all
      #   of them (file must be PEM encoded)
      #   Note: Inside SSLCARevocationPath you need hash symlinks
      #         to point to the certificate files. Use the provided
      #         Makefile to update the hash symlinks after changes.
      #SSLCARevocationPath /etc/apache2/ssl.crl/
      #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
    
      #   Client Authentication (Type):
      #   Client certificate verification type and depth.  Types are
      #   none, optional, require and optional_no_ca.  Depth is a
      #   number which specifies how deeply to verify the certificate
      #   issuer chain before deciding the certificate is not valid.
      #SSLVerifyClient require
      #SSLVerifyDepth  10
    
      #   SSL Engine Options:
      #   Set various options for the SSL engine.
      #   o FakeBasicAuth:
      #     Translate the client X.509 into a Basic Authorisation.  This means that
      #     the standard Auth/DBMAuth methods can be used for access control.  The
      #     user name is the `one line' version of the client's X.509 certificate.
      #     Note that no password is obtained from the user. Every entry in the user
      #     file needs this password: `xxj31ZMTZzkVA'.
      #   o ExportCertData:
      #     This exports two additional environment variables: SSL_CLIENT_CERT and
      #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
      #     server (always existing) and the client (only existing when client
      #     authentication is used). This can be used to import the certificates
      #     into CGI scripts.
      #   o StdEnvVars:
      #     This exports the standard SSL/TLS related `SSL_*' environment variables.
      #     Per default this exportation is switched off for performance reasons,
      #     because the extraction step is an expensive operation and is usually
      #     useless for serving static content. So one usually enables the
      #     exportation for CGI and SSI requests only.
      #   o OptRenegotiate:
      #     This enables optimized SSL connection renegotiation handling when SSL
      #     directives are used in per-directory context.
      #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
      <FilesMatch "\.(cgi|shtml|phtml|php)$">
         SSLOptions +StdEnvVars
      </FilesMatch>
      <Directory /usr/lib/cgi-bin>
         SSLOptions +StdEnvVars
      </Directory>
    
      #   SSL Protocol Adjustments:
      #   The safe and default but still SSL/TLS standard compliant shutdown
      #   approach is that mod_ssl sends the close notify alert but doesn't wait for
      #   the close notify alert from client. When you need a different shutdown
      #   approach you can use one of the following variables:
      #   o ssl-unclean-shutdown:
      #     This forces an unclean shutdown when the connection is closed, i.e. no
      #     SSL close notify alert is send or allowed to received.  This violates
      #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
      #     this when you receive I/O errors because of the standard approach where
      #     mod_ssl sends the close notify alert.
      #   o ssl-accurate-shutdown:
      #     This forces an accurate shutdown when the connection is closed, i.e. a
      #     SSL close notify alert is send and mod_ssl waits for the close notify
      #     alert of the client. This is 100% SSL/TLS standard compliant, but in
      #     practice often causes hanging connections with brain-dead browsers. Use
      #     this only for browsers where you know that their SSL implementation
      #     works correctly.
      #   Notice: Most problems of broken clients are also related to the HTTP
      #   keep-alive facility, so you usually additionally want to disable
      #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
      #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
      #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
      #   "force-response-1.0" for this.
      BrowserMatch "MSIE [2-6]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0
      # MSIE 7 and newer should be able to use keepalive
      BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
    
   </VirtualHost>
</IfModule>

This is the configuration after making the initial edits to the default that we copied. It is a lot more compact.

<IfModule mod_ssl.c>
   <VirtualHost *:443>
       ServerName apachedemo.ovsage.org
       ServerAdmin webmaster@ovsage.org
       DocumentRoot /var/www/apachedemo/public_html
       ErrorLog ${APACHE_LOG_DIR}/apachedemo.error.log
       CustomLog ${APACHE_LOG_DIR}/apachedemo.access.log combined
       SSLEngine on
       SSLCertificateFile /etc/letsencrypt/live/apachedemo.ovsage.org/cert.pem
       SSLCertificateChainFile /etc/letsencrypt/live/apachedemo.ovsage.org/chain.pem
       SSLCertificateKeyFile /etc/letsencrypt/live/apachedemo.ovsage.org/privkey.pem
       <FilesMatch "\.(cgi|shtml|phtml|php)$">
          SSLOptions +StdEnvVars
       </FilesMatch>
       <Directory /usr/lib/cgi-bin>
          SSLOptions +StdEnvVars
       </Directory>
       BrowserMatch "MSIE [2-6]" \
                     nokeepalive ssl-unclean-shutdown \
                     downgrade-1.0 force-response-1.0
       BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
   </VirtualHost>
</IfModule>

In order to tighten up security, we need to address the two glaring issues first:

  • POODLE vulnerability
  • disallow the RC4 cipher

We do that with adding the following lines:

  • SSLProtocol all -SSLv3 -SSLv2
  • SSLCipherSuite “EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH EDH+aRSA !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS !RC4”
  • SSLHonorCipherOrder on

So we now have:

<IfModule mod_ssl.c>
    <VirtualHost *:443>
        ServerName apachedemo.ovsage.org
        ServerAdmin webmaster@ovsage.org
        DocumentRoot /var/www/apachedemo/public_html
        ErrorLog ${APACHE_LOG_DIR}/apachedemo.error.log
        CustomLog ${APACHE_LOG_DIR}/apachedemo.access.log combined
        SSLEngine on
        SSLCertificateFile /etc/letsencrypt/live/apachedemo.ovsage.org/cert.pem
        SSLCertificateChainFile /etc/letsencrypt/live/apachedemo.ovsage.org/chain.pem
        SSLCertificateKeyFile /etc/letsencrypt/live/apachedemo.ovsage.org/privkey.pem
        SSLProtocol all -SSLv3 -SSLv2
        BrowserMatch "MSIE [2-6]" \
        nokeepalive ssl-unclean-shutdown \
        downgrade-1.0 force-response-1.0
        BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
        SSLCipherSuite "EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 \
                        EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH \
                        EDH+aRSA !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS !RC4"
        SSLHonorCipherOrder on
   </VirtualHost>
</IfModule>

That gets us to an A2 rating:

![SSL test results 2][a_rating]

Not too shabby and just a couple of extra config lines. We can make do with that, however a slight addition can bring an A+ rating and that should be sufficient at this time. You can go mad with the tweaking and get a 100% rating, but the resulting configuration will not be accessible by most browsers in common use.

The additional configuration requires a module to be enabled and an extra configuration itemis:

  • Enable the headers module
  • Add an HSTS header

It looks like this:

<IfModule mod_ssl.c>
   <VirtualHost *:443>
      Header always set Strict-Transport-Security "max-age=63072000; \
             includeSubdomains; preload"
      ServerName apachedemo.ovsage.org
      ServerAdmin webmaster@ovsage.org
      DocumentRoot /var/www/apachedemo/public_html
      ErrorLog ${APACHE_LOG_DIR}/apachedemo.error.log
      CustomLog ${APACHE_LOG_DIR}/apachedemo.access.log combined
      SSLEngine on
      SSLCertificateFile /etc/letsencrypt/live/apachedemo.ovsage.org/fullchain.pem
      SSLCertificateKeyFile /etc/letsencrypt/live/apachedemo.ovsage.org/privkey.pem
      SSLProtocol all -SSLv3 -SSLv2
      BrowserMatch "MSIE [2-6]" \
      nokeepalive ssl-unclean-shutdown \
      downgrade-1.0 force-response-1.0
      BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
      SSLCipherSuite "EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 \
                      EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH \
                      EDH+aRSA !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS !RC4"
      SSLHonorCipherOrder on
   </VirtualHost>
</IfModule>

We now have an A+ rating.

![SSL test results 3][4]

  1. Of course, ovsage is running nginx, not apache, so that particular configuration would not be of much use for the demo website. ↩︎

  2. While configuring this, a hidden character or a UTF-8 extended character got into the configuration file and broke the certificate chain specification which capped the results at a B rating. I ended up retyping the SSLCertificate lines in the config file as I couldn’t see the mistake.

    B rating ↩︎

Tags: SSL Let's Encrypt configurations

Post April Follow-Up June Meeting Recap

comments powered by Disqus