0

i'm trying to run a server using Nginx with sslv3 and ciphers RC4-SHA:RC4-MD5 support (i need exactly these ciphers). I was able to do this on Ubuntu 16.04 using Openssl 1.0.2u source + last nginx version source (nginx-1.19.6). I builded Nginx using this command:

./configure --with-http_ssl_module --with-openssl=/path/to/openssl-1.0.2u --with-openssl-opt=enable-ssl3 --with-openssl-opt=enable-ssl3-method --with-openssl-opt=enable-weak-ssl-ciphers

Nginx config i used is:

server {
    listen 443 ssl;
    listen [::]:443 ssl;
    ssl_protocols SSLv3;
    ssl_ciphers RC4-SHA:RC4-MD5:@SECLEVEL=0;
    ssl_certificate /path/to/server-chain.crt;
    ssl_certificate_key /path/to/server.key;
    server_name server.name.net;
    underscores_in_headers on;
    proxy_pass_request_headers on;
    location / {    
        proxy_set_header X-Forwarded-Host \$host:\$server_port;
        proxy_set_header X-Forwarded-Server \$host;
        proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;
        proxy_pass http://127.0.0.1:9000;
    }
}

After setting up nginx config file everything worked perfectly. I was able to obtain the ssl certificate using this command from an Ubuntu 14.04 machine:

openssl s_client -connect MyIP:443 -ssl3 -cipher RC4-SHA:RC4-MD5.

I tryed to do the same thing building Nginx with Openssl 1.1.1i source with the same configuration options, but after setting up nginx conf file, when i try to run openssl s_client -connect... command, i get this error:

CONNECTED(00000003)
140420793624224:error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version number:s3_pkt.c:339:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 5 bytes and written 7 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
SSL-Session:
    Protocol  : SSLv3
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    Key-Arg   : None
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1612540521
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
---

In Nginx error.log file i got this:

SSL_do_handshake() failed (SSL: error:141FC044:SSL routines:tls_setup_handshake:internal error) while SSL handshaking, client: 192.168.1.10, server: 0.0.0.0:443

Did something change with openssl 1.1.1? Am i missing any configuration options to enable SSLv3 + RC4-SHA:RC4-MD5? Thanks for any tips!

2 Answers 2

1

In the end i was able to fix this!

I downloaded the last openssl source (1.1.1i) and the last nginx source (1.19.6). I compiled and installed openssl with the following commands:

./config enable-ssl3 enable-ssl3-method enable-weak-ssl-ciphers
make
sudo make install

I edited openssl.cnf file (/usr/local/ssl/openssl.cnf) adding

openssl_conf = default_conf

at the beginning of the file and adding

[default_conf]
ssl_conf = ssl_sect

[ssl_sect]
system_default = system_default_sect

[system_default_sect]
CipherString = ALL:@SECLEVEL=0

at the bottom of the file. This enables old ciphers (i needed RC4-SHA and RC4-MD5). Then i compiled and installed nginx with the following commands:

./configure --with-http_ssl_module --with-ld-opt="-L/usr/local"
make
sudo make install

After configuring nginx for ssl certificates i was able to get them using the openssl s_client... command!

0

SSL Ciphers in nginx need to be supported by your openSSL Version. From the openSSL Changelog of 1.0.2h and 1.1.0:

RC4 based libssl ciphersuites are now classed as "weak" ciphers and are disabled by default. They can be re-enabled using the enable-weak-ssl-ciphers option to Configure.

5
  • I compiled nginx with openssl using enable-weak-ssl-ciphers (wrote the full command above). I also added @SECLEVEL=0 into the ssl_chipers string. I can't really understand what i'm doing wrong Feb 6, 2021 at 23:11
  • Oh, sorry! I didn't think so, because it was linking 1.0.2 in your command and I couldn't even compile a recent nginx with this flags (due to missing pcre and zlib in my lab). I just compiled the same config (1.19.6 + openssl 1.1.1) and can also not get a result with your -connect from a 1.0.2g openssl on ubuntu xenial (recent versions do not even accept -ssl3) - with a different error on SSL side, but the same on nginx side. Also sslyze could not find a matching cipher, what is unusual...
    – boppy
    Feb 7, 2021 at 0:06
  • To fix prce and zlib just run this: sudo apt-get install libpcre3 libpcre3-dev zlib1g zlib1g-dev Feb 7, 2021 at 0:45
  • I linked them manually, as I compile nginx myself on a regular base. This is why I thought "this might be an easy shot" - it wasn't ;) Still got no idea what the problem could be.
    – boppy
    Feb 7, 2021 at 0:49
  • Digging around from the nginx page you linked above i found this page: openssl.org/docs/man1.1.1/man3/SSL_CTX_set_security_level.html In Notes it talks about the -DOPENSSL_TLS_SECURITY_LEVEL=level option. I tryed using it (=0), but old ciphers where completely gone with it... Feb 7, 2021 at 0:56

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.