Apache

From Lolly's Wiki
Jump to navigationJump to search

Kategorie:Web

Zertifikat generieren

Defaultwerte vernünftig anpassen

Country & Co auf für einen selbst passende Werte anpassen:

# vi /etc/ssl/openssl.cnf

Schlüssel generieren

# openssl ecparam -genkey -name secp256r1 | openssl ec -aes256 -out server.de.ec-key
read EC key
using curve name prime256v1 instead of secp256r1
writing EC key
Enter PEM pass phrase:
Verifying - Enter PEM pass phrase:

Sollte es gewünscht sein den Schlüssel ohne Passwort abzulegen, kann man den Schlüssel nachträglich so entfernen:

# openssl ec -in server.de.ec-key -out server.de.ec-key
read EC key
Enter PEM pass phrase:
writing EC key


Zertifikat ausstellen

# openssl req -new -x509 -sha256 -key server.de.ec-key -out server.de-wildcard.pem -days 1825 -nodes

You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [DE]:
State or Province Name (full name) [Hamburg]:
Locality Name (eg, city) [Hamburg]:
Organization Name (eg, company) [My Site]:
Organizational Unit Name (eg, section) [Sub]:
Common Name (e.g. server FQDN or YOUR name) []:*.server.de
Email Address [ssl@server.de]:

Zertifikat ansehen

# openssl x509 -text -noout -in server.de-wildcard.pem
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: ... (0x...)
    Signature Algorithm: ecdsa-with-SHA256
        Issuer: C=DE, ST=Hamburg, L=Hamburg, O=My Site, OU=Sub, CN=*.server.de/emailAddress=ssl@server.de
        Validity
            Not Before: Apr 16 09:35:02 2015 GMT
            Not After : Apr 14 09:35:02 2020 GMT
        Subject: C=DE, ST=Hamburg, L=Hamburg, O=My Site, OU=Sub, CN=*.server.de/emailAddress=ssl@server.de
        Subject Public Key Info:
            Public Key Algorithm: id-ecPublicKey
                Public-Key: (256 bit)
                pub:
                    ...
                ASN1 OID: prime256v1
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                ...
            X509v3 Authority Key Identifier: 
                keyid:...

            X509v3 Basic Constraints: 
                CA:TRUE
    Signature Algorithm: ecdsa-with-SHA256
         ...

Apache konfigurieren

<VirtualHost ssl.server.de:443>
    # ...
  
    SSLEngine On
    SSLProtocol all -SSLv2 -SSLv3 -TLSv1
    SSLCompression off
    SSLHonorCipherOrder On
    SSLCipherSuite EECDH+AESGCM:EECDH+AES:EDH+AES
    SSLCertificateFile    /etc/apache2/ssl/server.de-wildcard.pem
    SSLCertificateKeyFile /etc/apache2/ssl/server.de.ec-key
    SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire

    SetEnvIfNoCase Referer ^https://ssl\.server\.de keep_cookies
    RequestHeader unset Cookie env=!keep_cookies

    <IfModule mod_headers.c>
      # https://kb.sucuri.net/warnings/hardening/headers-x-content-type
      Header set X-Content-Type-Options nosniff

      # https://kb.sucuri.net/warnings/hardening/headers-x-frame-clickjacking
      Header append X-FRAME-OPTIONS "SAMEORIGIN"

      # https://kb.sucuri.net/warnings/hardening/headers-x-xss-protection
      Header set X-XSS-Protection "1; mode=block"

      # Strict Transport Security
      Header always set Strict-Transport-Security "max-age=31556926;"

      # Public Key Pins
      Header always set Public-Key-Pins "max-age=5184000; pin-sha256=\"...\"; pin-sha256=\"...\"; includeSubDomains"
    </IfModule>

    
    <IfModule mod_rewrite.c>
      RewriteEngine On

      # https://kb.sucuri.net/warnings/hardening/http-trace HTTP Trace Method 
      RewriteCond %{REQUEST_METHOD} ^TRACE 
      RewriteRule .* - [F]
    </IfModule>
</VirtualHost>

Client certificates

  #
  ## <ClientCertificate>
  #
  SSLVerifyClient none
  SSLCACertificateFile "/var/log/apache2/conf/ca.crt"
  SSLCARevocationFile  "/var/log/apache2/conf/crl.pem"
  SSLCARevocationCheck chain

  CustomLog "/var/log/apache2/logs/ssl_user.log" \
          "%t %h Serial=%{SSL_CLIENT_M_SERIAL}x User=%{SSL_CLIENT_S_DN_CN}x \"%r\" %b"

  <Location />
    SSLVerifyClient      require
    SSLVerifyDepth       10
    SSLOptions           +FakeBasicAuth
    SSLRequireSSL
    SSLRequire       %{SSL_CLIENT_S_DN_O}  eq "Your Organization" \
                 and %{SSL_CLIENT_S_DN_OU} in {"AllowedOU1","AllowedOU2"}
  </Location>
  #
  ## </ClientCertificate>
  #

ApacheTop

Top of all sites on your host:

# ls  /var/log/apache2/*.log | xargs -n 1 echo -f | xargs apachetop