来自浏览器的过时密码警告 [英] Obsolete cryptography warning from Browser

查看:33
本文介绍了来自浏览器的过时密码警告的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我已经使用 Apache 2.4 和 SSL 启动了一个 Windows Server.当我连接 https://www.example.com 并点击绿色锁时,我收到消息:<块引用>

您与网站的连接使用过时的密码术进行了加密

有什么建议吗?

下面是ssl.conf:

<代码> ## 这是提供 SSL 支持的 Apache 服务器配置文件.# 它包含配置指令来指示服务器如何# 通过 https 连接提供页面.有关这些的详细信息# 指令见<URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>## 不要在没有理解的情况下简单地阅读这里的说明# 他们做什么.它们在这里只是作为提示或提醒.如果你不确定# 查阅在线文档.你被警告了.## 所需模块:mod_log_config、mod_setenvif、mod_ssl、# socache_shmcb_module (SSLSessionCache 的默认值)## 伪随机数生成器 (PRNG):# 配置一个或多个源为SSL库的PRNG做种子.# 种子数据应该具有良好的随机质量.# 警告!如果熵不够,在某些平台上/dev/random 会阻塞# 可用.这意味着您将无法使用/dev/random 设备# 因为这会导致连接时间很长(只要# 它需要提供更多的可用熵).但通常那些# 平台另外提供了一个/dev/urandom 设备,它没有# 堵塞.因此,如果可用,请改用这个.阅读 mod_ssl 用户# 手册了解更多详情.##SSLRandomSeed 启动文件:/dev/random 512#SSLRandomSeed 启动文件:/dev/urandom 512## 当我们还提供 SSL 时,我们必须听取# 标准 HTTP 端口(见上文)和到 HTTPS 端口#第 443 章#### SSL 全局上下文#### 此上下文中的所有 SSL 配置都适用于## 主服务器和所有启用 SSL 的虚拟主机.### SSL 密码套件:# 列出允许客户端协商的密码.# 有关完整列表,请参阅 mod_ssl 文档.#SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5# 速度优化的 SSL 密码配置:# 如果速度是您的主要关注点(例如在繁忙的 HTTPS 服务器上),# 您可能希望强制客户端使用特定的性能# 优化的密码.在这种情况下,预先添加这些密码# 到 SSLCipherSuite 列表,并启用 SSLHonorCipherOrder.# 警告:优先考虑 RC4-SHA 和 AES128-SHA#(如下例所示),大多数连接将不再# 具有完美的前向保密性 - 如果服务器的密钥是# 受到威胁,必须捕获过去或未来的流量# 也被认为是妥协了.SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5#SSLHonorCipherOrder on# 密码短语对话框:# 配置密码收集流程.# 过滤对话框程序(`builtin'是一个内部# 终端对话框)必须在标准输出上提供密码短语.内置 SSLPassPhraseDialog# 进程间会话缓存:# 配置SSL Session Cache:首先是机制# 使用和秒过期超时(以秒为单位).#SSLSessionCache "dbm:c:/Apache24/logs/ssl_scache"# Estes 2 estavam ativos#SSLSessionCache "shmcb:c:/Apache24/logs/ssl_scache(512000)"#SSLSessionCacheTimeout 300# OCSP 装订(需要 OpenSSL 0.9.8h 或更高版本)## 这个功能默认是关闭的,至少需要# 两个指令 SSLUseStapling 和 SSLStaplingCache.# 参考SSL/TLS中OCSP Stapling的文档# How-To 了解更多信息.## 为所有启用 SSL 的服务器启用装订:#SSLUseStapling 开启# 为 OCSP Stapling 定义一个相对较小的缓存使用# 用于 SSL 会话缓存的相同机制#   以上.如果对多个证书使用装订,# 大小可能需要增加.(AH01929 将被记录.)#SSLStaplingCache "shmcb:c:/Apache24/logs/ssl_stapling(32768)"# 有效 OCSP 响应从缓存过期之前的秒数#SSLStaplingStandardCacheTimeout 3600# 在无效 OCSP 响应从缓存中过期之前的秒数#SSLStaplingErrorCacheTimeout 600#### SSL 虚拟主机上下文##<虚拟主机 *:443># 虚拟主机的一般设置DocumentRoot "c:/Apache24/htdocs"服务器名称 www.xxx.com:443ServerAdmin webmaster@xxx.comErrorLog "c:/Apache24/logs/error.log"TransferLog "c:/Apache24/logs/access.log"# SSL 引擎开关:# 为这个虚拟主机启用/禁用 SSL.SSL引擎开启# 服务器证书:# 将 SSLCertificateFile 指向 PEM 编码的证书.如果# 证书是加密的,然后你会被提示输入一个# 密码短语.请注意,kill -HUP 将再次提示.保持# 请记住,如果您同时拥有 RSA 和 DSA 证书,# 可以并行配置(也允许使用 DSA# 密码等)# 一些 ECC 密码套件 (http://www.ietf.org/rfc/rfc4492.txt)# 需要一个 ECC 证书,它也可以在#   平行线.SSLCertificateFile "c:/Apache24/conf/aws-101.crt"#SSLCertificateFile "c:/Apache24/conf/server-dsa.crt"#SSLCertificateFile "c:/Apache24/conf/server-ecc.crt"# 服务器私钥:# 如果key没有和证书结合,使用这个# 指令指向密钥文件.请记住,如果# 你有可以配置的 RSA 和 DSA 私钥# 两者并行(也允许使用 DSA 密码等)# ECC 密钥,在使用时,也可以并行配置SSLCertificateKeyFile "c:/Apache24/conf/aws-101.key"# 服务器证书链:# 将 SSLCertificateChainFile 指向包含# 串联 PEM 编码的 CA 证书,形成# 服务器证书的证书链.或者# 引用的文件可以与 SSLCertificateFile 相同# 当 CA 证书直接附加到服务器时# 证书方便.SSLCertificateChainFile "c:/Apache24/conf/aws-101_ca_bundle.crt"# 证书颁发机构 (CA):# 设置CA证书验证路径到哪里找CA# 用于客户端身份验证的证书或一个# 包含所有这些的大文件(文件必须是 PEM 编码的)# 注意:在 SSLCACertificatePath 中,您需要散列符号链接# 指向证书文件.使用提供的# Makefile 在更改后更新哈希符号链接.#SSLCACertificatePath "c:/Apache24/conf/aws-101_ca_bundle.crt"#SSLCACertificateFile "c:/Apache24/conf/aws-101_ca_bundle.crt"# 证书吊销列表 (CRL):# 设置 CA 吊销路径,在哪里可以找到客户端的 CA CRL# 身份验证或一个包含所有内容的大文件其中的 # 个(文件必须是 PEM 编码的).# CRL检查方式需要显式配置# 通过 SSLCARevocationCheck(否则默认为none").# 注意:在 SSLCARevocationPath 中,您需要散列符号链接# 指向证书文件.使用提供的# Makefile 在更改后更新哈希符号链接.#SSLCARevocationPath "c:/Apache24/conf/ssl.crl"#SSLCARevocationFile "c:/Apache24/conf/ssl.crl/ca-bundle.crl"#SSLCARevocationCheck 链# 客户端认证(类型):# 客户端证书验证类型和深度.类型是# none、optional、require 和 optional_no_ca.深度是一个# number 指定验证证书的深度# 颁发者链前决定证书无效.#SSLVerifyClient 需要#SSLVerifyDepth 10# TLS-SRP 相互认证:# 启用 TLS-SRP 并设置 OpenSSL SRP 验证器的路径# 文件(包含 SRP 用户帐户的登录信息).# 需要 OpenSSL 1.0.1 或更新版本.请参阅 mod_ssl 常见问题解答# 有关创建此文件的详细说明.例子:# "openssl srp -srpvfile c:/Apache24/conf/passwd.srpv -add 用户名"#SSLSRPVerifierFile "c:/Apache24/conf/passwd.srpv"#   访问控制:# 使用 SSLRequire 你可以做基于每个目录的访问控制# 在包含服务器的任意复杂布尔表达式上# 变量检查和其他查找指令.语法是# C 和 Perl 的混合.请参阅 mod_ssl 文档#   更多细节.#<位置/>#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/\# 和 %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd."\# 和 {"Staff", "CA", "Dev"} 中的 %{SSL_CLIENT_S_DN_OU} \# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \# 和 %{TIME_HOUR} >= 8 和 %{TIME_HOUR} <= 20 ) \# 或 %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/#</位置># SSL 引擎选项:# 为 SSL 引擎设置各种选项.# o FakeBasicAuth:# 将客户端 X.509 转换为基本授权.这意味着# 标准的 Auth/DBMAuth 方法可用于访问控制.这# 用户名是客户端 X.509 证书的一行"版本.# 注意没有从用户那里获取密码.用户中的每个条目# 文件需要这个密码:`xxj31ZMTZzkVA'.# o 导出证书数据:# 这会导出两个额外的环境变量:SSL_CLIENT_CERT 和# SSL_SERVER_CERT.这些包含 PEM 编码的证书# 服务器(始终存在)和客户端(仅当客户端存在时才存在)# 使用身份验证).这可用于导入证书# 转换成 CGI 脚本.# o 标准环境变量:# 这会导出标准 SSL/TLS 相关的 `SSL_*' 环境变量.# 默认情况下,出于性能原因,此导出是关闭的,# 因为提取步骤是一个昂贵的操作,通常是# 用于提供静态内容.所以通常可以使# 仅用于 CGI 和 SSI 请求的导出.# o 严格要求:# 即使应用了SSLRequireSSL"或SSLRequire",这也会拒绝访问# 在满足任何"情况下,即当它应用时访问被拒绝# 并且没有其他模块可以更改它.# o 选择重新协商:# 这会在 SSL 时启用优化的 SSL 连接重新协商处理# 指令在每个目录的上下文中使用.#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire<FilesMatch "\.(cgi|shtml|phtml|php)$">SSLOptions +StdEnvVars</FilesMatch><目录c:/Apache24/cgi-bin">SSLOptions +StdEnvVars</目录># SSL 协议调整:# 安全和默认但仍然符合 SSL/TLS 标准的关闭# 方法是 mod_ssl 发送关闭通知警报但不等待# 来自客户端的关闭通知警报.当您需要不同的关机时# 方法您可以使用以下变量之一:# o ssl-unclean-shutdown:# 这会在连接关闭时强制不干净的关闭,即没有# SSL 关闭通知警报已发送或允许接收.这违反了# SSL/TLS 标准,但对于一些脑残浏览器来说是必需的.用# 当您因为标准方法而收到 I/O 错误时# mod_ssl 发送关闭通知警报.# o ssl-accurate-shutdown:# 这会在连接关闭时强制准确关闭,即# SSL 关闭通知警报被发送并且 mod_ssl 等待关闭通知# 客户端的警报.这 100% 符合 SSL/TLS 标准,但在# 练习经常会导致与脑死亡浏览器的连接挂起.用# 这仅适用于您知道其 SSL 实现的浏览器# 工作正常.# 注意:大多数客户端坏掉的问题也与HTTP有关# keep-alive 设施,所以你通常还想禁用# 也为这些客户端保持活动状态.为此使用变量nokeepalive".# 同样,必须强制某些客户端使用 HTTP/1.0 来解决# 他们损坏的 HTTP/1.1 实现.使用变量downgrade-1.0"和# "force-response-1.0" 为此.浏览器匹配 "MSIE [2-5]" \nokeepalive ssl-unclean-shutdown \downgrade-1.0 force-response-1.0# 每服务器日志记录:# 自定义 SSL 日志文件的主页.当你想要一个# 在虚拟主机基础上压缩非错误 SSL 日志文件.CustomLog "c:/Apache24/logs/ssl_request.log" \"%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"</虚拟主机>

解决方案

来自 https://www.chromium.org/Home/chromium-security/education/tls#TOC-Deprecation-of-TLS-Features-Algorithms-in-铬

<块引用>

过时的密码套件

您可能会看到:

您与 example.com 的连接已使用过时的加密密码学."

这意味着与当前网站的连接正在使用过时的密码套件(如果服务器坚持,Chrome 仍然允许就可以了).

为了使消息表明现代密码学",连接应使用前向保密和 AES-GCM 或CHACHA20_POLY1305.其他密码套件已知有弱点.大多数服务器都希望协商TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256.

所有这些都归结为您的配置中的以下几行,这些行决定了支持哪些密码套件并优先考虑与客户端的连接.

SSL 协议SSL密码套件SSL荣誉密码订单

根据 https://certsimple.com/blog/chrome-outdated-cryptographyhttps://mozilla.github.io/server-side-tls/ssl-config-generator/,你可能想试试这个:

SSLProtocol all -SSLv2 -SSLv3SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES1256-G:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHASSL荣誉密码订购

另见:

[1] https://mozilla.github.io/server-side-tls/ssl-config-generator/ - 建议安全配置

[2] https://www.ssllabs.com/ssltest/index.html -- 测试服务器的 SSL 配置

I have started a Windows Server with Apache 2.4 and SSL. When I connect with https://www.example.com and click on green lock, i have message:

Your connection to website is encrypted with obsolete cryptography

Any advice, please?

Below is ssl.conf:

    #
    # This is the Apache server configuration file providing SSL support.
    # It contains the configuration directives to instruct the server how to
    # serve pages over an https connection. For detailed information about these 
    # directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
    # 
    # Do NOT simply read the instructions in here without understanding
    # what they do.  They're here only as hints or reminders.  If you are unsure
    # consult the online docs. You have been warned.  
    #
    # Required modules: mod_log_config, mod_setenvif, mod_ssl,
    #          socache_shmcb_module (for default value of SSLSessionCache)

    #
    # Pseudo Random Number Generator (PRNG):
    # Configure one or more sources to seed the PRNG of the SSL library.
    # The seed data should be of good random quality.
    # WARNING! On some platforms /dev/random blocks if not enough entropy
    # is available. This means you then cannot use the /dev/random device
    # because it would lead to very long connection times (as long as
    # it requires to make more entropy available). But usually those
    # platforms additionally provide a /dev/urandom device which doesn't
    # block. So, if available, use this one instead. Read the mod_ssl User
    # Manual for more details.
    #
    #SSLRandomSeed startup file:/dev/random  512
    #SSLRandomSeed startup file:/dev/urandom 512

    #
    # When we also provide SSL we have to listen to the 
    # standard HTTP port (see above) and to the HTTPS port
    #
    Listen 443

    ##
    ##  SSL Global Context
    ##
    ##  All SSL configuration in this context applies both to
    ##  the main server and all SSL-enabled virtual hosts.
    ##

    #   SSL Cipher Suite:
    #   List the ciphers that the client is permitted to negotiate.
    #   See the mod_ssl documentation for a complete list.
    #SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5


    #   Speed-optimized SSL Cipher configuration:
    #   If speed is your main concern (on busy HTTPS servers e.g.),
    #   you might want to force clients to specific, performance
    #   optimized ciphers. In this case, prepend those ciphers
    #   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
    #   Caveat: by giving precedence to RC4-SHA and AES128-SHA
    #   (as in the example below), most connections will no longer
    #   have perfect forward secrecy - if the server's key is
    #   compromised, captures of past or future traffic must be
    #   considered compromised, too.
    SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
    #SSLHonorCipherOrder on 

    #   Pass Phrase Dialog:
    #   Configure the pass phrase gathering process.
    #   The filtering dialog program (`builtin' is an internal
    #   terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog  builtin

    #   Inter-Process Session Cache:
    #   Configure the SSL Session Cache: First the mechanism 
    #   to use and second the expiring timeout (in seconds).
    #SSLSessionCache         "dbm:c:/Apache24/logs/ssl_scache"

    # Estes 2 estavam ativos
    #SSLSessionCache        "shmcb:c:/Apache24/logs/ssl_scache(512000)"
    #SSLSessionCacheTimeout  300

    #   OCSP Stapling (requires OpenSSL 0.9.8h or later)
    #
    #   This feature is disabled by default and requires at least
    #   the two directives SSLUseStapling and SSLStaplingCache.
    #   Refer to the documentation on OCSP Stapling in the SSL/TLS
    #   How-To for more information.
    #
    #   Enable stapling for all SSL-enabled servers:
    #SSLUseStapling On

    #   Define a relatively small cache for OCSP Stapling using
    #   the same mechanism that is used for the SSL session cache
    #   above.  If stapling is used with more than a few certificates,
    #   the size may need to be increased.  (AH01929 will be logged.)
    #SSLStaplingCache "shmcb:c:/Apache24/logs/ssl_stapling(32768)"

    #   Seconds before valid OCSP responses are expired from the cache
    #SSLStaplingStandardCacheTimeout 3600

    #   Seconds before invalid OCSP responses are expired from the cache
    #SSLStaplingErrorCacheTimeout 600

    ##
    ## SSL Virtual Host Context
    ##

    <VirtualHost *:443>

    #   General setup for the virtual host
    DocumentRoot "c:/Apache24/htdocs"
    ServerName www.xxx.com:443
    ServerAdmin webmaster@xxx.com
    ErrorLog "c:/Apache24/logs/error.log"
    TransferLog "c:/Apache24/logs/access.log"

    #   SSL Engine Switch:
    #   Enable/Disable SSL for this virtual host.
    SSLEngine on


    #   Server Certificate:
    #   Point SSLCertificateFile at a PEM encoded certificate.  If
    #   the certificate is encrypted, then you will be prompted for a
    #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
    #   in mind that if you have both an RSA and a DSA certificate you
    #   can configure both in parallel (to also allow the use of DSA
    #   ciphers, etc.)
    #   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
    #   require an ECC certificate which can also be configured in
    #   parallel.
    SSLCertificateFile "c:/Apache24/conf/aws-101.crt"
    #SSLCertificateFile "c:/Apache24/conf/server-dsa.crt"
    #SSLCertificateFile "c:/Apache24/conf/server-ecc.crt"

    #   Server Private Key:
    #   If the key is not combined with the certificate, use this
    #   directive to point at the key file.  Keep in mind that if
    #   you've both a RSA and a DSA private key you can configure
    #   both in parallel (to also allow the use of DSA ciphers, etc.)
    #   ECC keys, when in use, can also be configured in parallel
    SSLCertificateKeyFile "c:/Apache24/conf/aws-101.key"

    #   Server Certificate Chain:
    #   Point SSLCertificateChainFile at a file containing the
    #   concatenation of PEM encoded CA certificates which form the
    #   certificate chain for the server certificate. Alternatively
    #   the referenced file can be the same as SSLCertificateFile
    #   when the CA certificates are directly appended to the server
    #   certificate for convenience.
    SSLCertificateChainFile "c:/Apache24/conf/aws-101_ca_bundle.crt"

    #   Certificate Authority (CA):
    #   Set the CA certificate verification path where to find CA
    #   certificates for client authentication or alternatively one
    #   huge file containing all of them (file must be PEM encoded)
    #   Note: Inside SSLCACertificatePath you need hash symlinks
    #         to point to the certificate files. Use the provided
    #         Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath "c:/Apache24/conf/aws-101_ca_bundle.crt"
    #SSLCACertificateFile "c:/Apache24/conf/aws-101_ca_bundle.crt"

    #   Certificate Revocation Lists (CRL):
    #   Set the CA revocation path where to find CA CRLs for client
    #   authentication or alternatively one huge file containing all
    #   of them (file must be PEM encoded).
    #   The CRL checking mode needs to be configured explicitly
    #   through SSLCARevocationCheck (defaults to "none" otherwise).
    #   Note: Inside SSLCARevocationPath you need hash symlinks
    #         to point to the certificate files. Use the provided
    #         Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath "c:/Apache24/conf/ssl.crl"
    #SSLCARevocationFile "c:/Apache24/conf/ssl.crl/ca-bundle.crl"
    #SSLCARevocationCheck chain

    #   Client Authentication (Type):
    #   Client certificate verification type and depth.  Types are
    #   none, optional, require and optional_no_ca.  Depth is a
    #   number which specifies how deeply to verify the certificate
    #   issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth  10

    #   TLS-SRP mutual authentication:
    #   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
    #   file (containing login information for SRP user accounts). 
    #   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
    #   detailed instructions on creating this file. Example:
    #   "openssl srp -srpvfile c:/Apache24/conf/passwd.srpv -add username"
    #SSLSRPVerifierFile "c:/Apache24/conf/passwd.srpv"

    #   Access Control:
    #   With SSLRequire you can do per-directory access control based
    #   on arbitrary complex boolean expressions containing server
    #   variable checks and other lookup directives.  The syntax is a
    #   mixture between C and Perl.  See the mod_ssl documentation
    #   for more details.
    #<Location />
    #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
    #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
    #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>

    #   SSL Engine Options:
    #   Set various options for the SSL engine.
    #   o FakeBasicAuth:
    #     Translate the client X.509 into a Basic Authorisation.  This means that
    #     the standard Auth/DBMAuth methods can be used for access control.  The
    #     user name is the `one line' version of the client's X.509 certificate.
    #     Note that no password is obtained from the user. Every entry in the user
    #     file needs this password: `xxj31ZMTZzkVA'.
    #   o ExportCertData:
    #     This exports two additional environment variables: SSL_CLIENT_CERT and
    #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    #     server (always existing) and the client (only existing when client
    #     authentication is used). This can be used to import the certificates
    #     into CGI scripts.
    #   o StdEnvVars:
    #     This exports the standard SSL/TLS related `SSL_*' environment variables.
    #     Per default this exportation is switched off for performance reasons,
    #     because the extraction step is an expensive operation and is usually
    #     useless for serving static content. So one usually enables the
    #     exportation for CGI and SSI requests only.
    #   o StrictRequire:
    #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    #     under a "Satisfy any" situation, i.e. when it applies access is denied
    #     and no other module can change it.
    #   o OptRenegotiate:
    #     This enables optimized SSL connection renegotiation handling when SSL
    #     directives are used in per-directory context. 
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    <FilesMatch "\.(cgi|shtml|phtml|php)$">
        SSLOptions +StdEnvVars
    </FilesMatch>
    <Directory "c:/Apache24/cgi-bin">
        SSLOptions +StdEnvVars
    </Directory>

    #   SSL Protocol Adjustments:
    #   The safe and default but still SSL/TLS standard compliant shutdown
    #   approach is that mod_ssl sends the close notify alert but doesn't wait for
    #   the close notify alert from client. When you need a different shutdown
    #   approach you can use one of the following variables:
    #   o ssl-unclean-shutdown:
    #     This forces an unclean shutdown when the connection is closed, i.e. no
    #     SSL close notify alert is sent or allowed to be received.  This violates
    #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
    #     this when you receive I/O errors because of the standard approach where
    #     mod_ssl sends the close notify alert.
    #   o ssl-accurate-shutdown:
    #     This forces an accurate shutdown when the connection is closed, i.e. a
    #     SSL close notify alert is send and mod_ssl waits for the close notify
    #     alert of the client. This is 100% SSL/TLS standard compliant, but in
    #     practice often causes hanging connections with brain-dead browsers. Use
    #     this only for browsers where you know that their SSL implementation
    #     works correctly. 
    #   Notice: Most problems of broken clients are also related to the HTTP
    #   keep-alive facility, so you usually additionally want to disable
    #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
    #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
    #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    #   "force-response-1.0" for this.
    BrowserMatch "MSIE [2-5]" \
             nokeepalive ssl-unclean-shutdown \
             downgrade-1.0 force-response-1.0

    #   Per-Server Logging:
    #   The home of a custom SSL log file. Use this when you want a
    #   compact non-error SSL logfile on a virtual host basis.
    CustomLog "c:/Apache24/logs/ssl_request.log" \
              "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

    </VirtualHost>                                  

解决方案

From https://www.chromium.org/Home/chromium-security/education/tls#TOC-Deprecation-of-TLS-Features-Algorithms-in-Chrome

Obsolete Cipher Suites

You may see:

"Your connection to example.com is encrypted with obsolete cryptography."

This means that the connection to the current website is using an outdated cipher suite (which Chrome still allows if the server insists on it).

In order for the message to indicate "modern cryptography", the connection should use forward secrecy and either AES-GCM or CHACHA20_POLY1305. Other cipher suites are known to have weaknesses. Most servers will wish to negotiate TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256.

All this boils down to the following lines in your configuration, that determine which cipher suites are supported and prioritized for connections with clients.

SSLProtocol
SSLCipherSuite
SSLHonorCipherOrder

Per https://certsimple.com/blog/chrome-outdated-cryptography and https://mozilla.github.io/server-side-tls/ssl-config-generator/, you may want to give this a try:

SSLProtocol             all -SSLv2 -SSLv3
SSLCipherSuite          ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
SSLHonorCipherOrder     on

See also:

[1] https://mozilla.github.io/server-side-tls/ssl-config-generator/ - Suggests security configurations

[2] https://www.ssllabs.com/ssltest/index.html -- Test your server's SSL configuration

这篇关于来自浏览器的过时密码警告的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆