Improve SSL configuration for Wowza Streaming Engine

This article describes how to configure SSL-related properties, specifically the sslLogProtocolInfo, sslLogConnectionInfo, sslCipherSuites, and sslProtocols properties, in Wowza Streaming Engine™ media server software.

Before starting, make sure you've obtained or created an SSL certificate and modified the [install-dir]/conf/VHost.xml file to make port 443 use this certificate. For information, see Request an SSL certificate for Wowza Streaming Engine from a certificate authority.

Log SSL cipher and protocol information


The sslLogProtocolInfo property instructs Wowza Streaming Engine to log SSL cipher and protocol information on startup. This information helps build a list of ciphers and protocols for the HostPort SSLConfig/CipherSuites and SSLConfig/Protocols filters in the virtual host.

  1. In Wowza Streaming Engine Manager, click the Server tab, and then click Server Setup.
     
  2. In the Server Setup page, click the Properties tab and then click Custom in the Quick Links bar.
     
    Note: Access to the Properties tab is limited to administrators with advanced permissions. For more information, see Manage credentials.
  3. In the Custom area, click Edit.
     
  4. Click Add Custom Property, specify the following settings in the Add Custom Property dialog box, and then click Add:
     
    • Path - Select /Root/Server.
       
    • Name - Enter sslLogProtocolInfo.
       
    • Type - Select Boolean.
       
    • Value - Enter true.
  5. Click Save, and then restart the server to apply the changes.

Setting sslLogProtocolInfo to true yields log messages similar to the following:

SSLInfo.ProtocolsEnabled: SSLv2Hello,TLSv1,TLSv1.1,TLSv1.2
SSLInfo.ProtocolsSupported: SSLv2Hello,SSLv3,TLSv1,TLSv1.1,TLSv1.2
SSLInfo.CipherSuitesEnabled: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDH_E
CDSA_WITH_AES_256_GCM_SHA384,TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WI
TH_AES_256_GCM_SHA384,TLS_DHE_DSS_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES
_128_GCM_SHA256,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDH_ECDSA_WITH_AES_128_GCM_
SHA256,TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,TLS_
...
A_WITH_3DES_EDE_CBC_SHA,TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,SSL_RSA_WITH_3DES_ED
E_CBC_SHA,TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SH
A,SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA,SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA,TLS_EMPTY_
RENEGOTIATION_INFO_SCSV
SSLInfo.CipherSuitesSupported: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDH_E
CDSA_WITH_AES_256_GCM_SHA384,TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,TLS_DHE_RSA_WI
TH_AES_256_GCM_SHA384,TLS_DHE_DSS_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES
_128_GCM_SHA256,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDH_ECDSA_WITH_AES_128_GCM_
SHA256,TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,TLS_
ECDHE_RSA_WITH_AES_256_CBC_SHA384,TLS_RSA_WITH_AES_256_CBC_SHA256,TLS_ECDH_ECDSA
...
NULL_SHA,SSL_RSA_WITH_NULL_SHA,TLS_ECDH_ECDSA_WITH_NULL_SHA,TLS_ECDH_RSA_WITH_NU
LL_SHA,TLS_ECDH_anon_WITH_NULL_SHA,SSL_RSA_WITH_NULL_MD5,TLS_KRB5_WITH_3DES_EDE_
CBC_SHA,TLS_KRB5_WITH_3DES_EDE_CBC_MD5,TLS_KRB5_WITH_DES_CBC_SHA,TLS_KRB5_WITH_D
ES_CBC_MD5

Where:

  • SSLInfo.ProtocolsEnabled is the default list of protocols that will be used if the SSLConfig/Protocols property is empty.
  • SSLInfo.ProtocolsSupported is the full list of protocols supported by the Java VM.
  • SSLInfo.CipherSuitesEnabled is the default list of cipher suites that will be used if the SSLConfig/CipherSuites property is empty.
  • SSLInfo.CipherSuitesSupported is the full list of cipher suites supported by the Java VM.

You can use these cipher suites and protocols to build your SSL encryption configuration.

Note: When inspecting SSL connection exchanges using Wireshark, Wowza Streaming Engine always shows the same list of 12 cipher suites, even if you've removed a particular cipher suite from the available cipher suites. Any removed cipher suites are not used during encryption negotiation.

 Java JRE

The SSL protocols supported in Wowza Streaming Engine are affected by the capabilities of the SSL Engine provided by your JRE. Wowza Streaming Engine versions 4.8.18 onward include Java 11 which has support for TLS v1.3. If you are using an older version of Wowza Streaming Engine, you can install Java 11 JRE for TLS v1.3 support. For more information, see Manually install and troubleshoot Java on Wowza Streaming Engine.

Debug SSL connection filtering


The sslLogConnectionInfo property can be used to debug SSL connection filtering by instructing Wowza Streaming Engine to log SSL connection information (protocol, cipher suite, and provider) for each SSL/HTTPS connection.

  1. In Wowza Streaming Engine Manager, click the Server tab, and then click Virtual Host Setup.
     
  2. In the Virtual Host Setup page, click the Properties tab and then click Custom in the Quick Links bar.
     
    Note: Access to the Properties tab is limited to administrators with advanced permissions. For more information, see Manage credentials.
  3. In the Custom area, click Edit.
     
  4. Click Add Custom Property, specify the following settings in the Add Custom Property dialog box, and then click Add:
     
    • Path - Select /Root/VHost.
       
    • Name - Enter sslLogConnectionInfo.
       
    • Type - Select Boolean.
       
    • Value - Enter true.
  5. Click Save, and then restart the virtual host to apply the changes.

Setting sslLogConnectionInfo to true yields log messages similar to the following:

SSLHandler.connectionInfo: protocol:TLSv1.2 cipher:TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 providerName:SunJSSE

Modify your SSL configuration settings


Using the information obtained with the sslLogProtocolInfo and sslLogConnectionInfo properties described above, you can select from the returned cipher suites and protocols and update your SSL configuration to allow only specified protocols and cipher suites. Refer to this Cipher Suites resource for more information about recommended cipher suites.

  1. Open [install-dir]/conf/VHost.xml in a text editor.
  2. Uncomment the <HostPort> section with the name Default SSL Streaming, and then modify the <CipherSuites> and <Protocols> properties to specify only those cipher suites and protocols you wish to allow. For example:
    <CipherSuites>[secure cipher suites list]</CipherSuites>
    <Protocols>TLSv1.2</Protocols>
     
  3. Save your changes and restart the server so your changes take effect.

More resources