Encryption: Difference between revisions
No edit summary |
|||
Line 10: | Line 10: | ||
===Testing=== | ===Testing=== | ||
* [https://www.ssllabs.com/ssltest/analyze.html?d=wiki.jeremybryansmith.com&latest SSL Labs SSL Tester] | |||
* [https://www.grc.com/revocation.htm Security Certificate Revocation Awareness Test] | |||
* [https://www.poftut.com/use-openssl-s_client-check-verify-ssltls-https-webserver/ How To Use OpenSSL s_client To Check and Verify SSL/TLS Of HTTPS Webserver] | * [https://www.poftut.com/use-openssl-s_client-check-verify-ssltls-https-webserver/ How To Use OpenSSL s_client To Check and Verify SSL/TLS Of HTTPS Webserver] | ||
===Server Name Indication (SNI)=== | ===Server Name Indication (SNI)=== | ||
SNI allows you to determine where to route traffic based on host name<br>Allows you to use a single TCP port to provide access to multiple services, depending on the hostname the client is trying to connect to. In addition, each service can have its own unique SSL certificate. This is the most useful way to avoid requirement of a dedicated IP address for each DNS name on a web server. | SNI allows you to determine where to route traffic based on host name<br>Allows you to use a single TCP port to provide access to multiple services, depending on the hostname the client is trying to connect to. In addition, each service can have its own unique SSL certificate. This is the most useful way to avoid requirement of a dedicated IP address for each DNS name on a web server. |
Revision as of 19:02, 24 January 2020
SSL/TLS
Free Certificates
Let's Encrypt is a non-profit certificate authority run by Internet Security Research Group that provides X.509 certificates for Transport Layer Security encryption at no charge. The certificate is valid for 90 days, during which renewal can take place at any time. This uses the Automated Certificate Management Environment (ACME) protocol. ACME Clients:
These days I prefer to let pfSense manage the certificate creation and renewal and use a post-renewal script to push the certificate(s) to the machines that need them.
Testing
- SSL Labs SSL Tester
- Security Certificate Revocation Awareness Test
- How To Use OpenSSL s_client To Check and Verify SSL/TLS Of HTTPS Webserver
Server Name Indication (SNI)
SNI allows you to determine where to route traffic based on host name
Allows you to use a single TCP port to provide access to multiple services, depending on the hostname the client is trying to connect to. In addition, each service can have its own unique SSL certificate. This is the most useful way to avoid requirement of a dedicated IP address for each DNS name on a web server.
Key Management
SSH Key Management
Key Creation
As of December 2015, the most secure key type is ed25519 with 4096-bit:
ssh-keygen -t ed25519 -b 4096 -C my@email.com -f keyfile
Older clients may not support ed25519, but fuck them.
Secure Configuration
Using crypto is only the first step. You need to ensure that the tools you use are locked down to enforce only the protocols that are not known to be weak.
SSH
Server Config
Ciphers
As of 2015-12-04, the best Ciphers setting in /etc/ssh/sshd_config is:
Ciphers aes192-ctr,aes256-ctr,arcfour256,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour
MACs
As of 2015-12-04, the best MACs setting in /etc/ssh/sshd_config is:
- Disable anything using MD5
- Disable anything using less than 128 bits
- Disable anything not using -etm mode
Use the following config file:
MACs hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com
SSL/TLS Key Management
Key Creation
If you need a SSL/TLS cert that is signed by a root authority for public use in a web browser or other SSL/TLS client, use Let’s Encrypt to get free SSL certificates.
Let’s Encrypt is a new Certificate Authority: It’s free, automated, and open. In Public Beta 2015-12-03.
Secure SSL/TLS Ciphers
See https://www.owasp.org/index.php/TLS_Cipher_String_Cheat_Sheet
Stunnel
As of 2018-07-02, using TLS 1.3 with stunnel, this is the most secure configuration (TLS 1.2 and 1.3 only):
verify = 2 sslVersion = all options = NO_SSLv3 options = NO_TLSv1 options = NO_TLSv1.1 options = CIPHER_SERVER_PREFERENCE options = DONT_INSERT_EMPTY_FRAGMENTS ciphers = TLS13-AES-256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384
Apache
As of 2018-07-02, using TLS 1.2 with apache, this is the most secure configuration (TLS 1.2 only):
SSLEngine On SSLProtocol TLSv1.2 SSLHonorCipherOrder On SSLProtocol -ALL +TLSv1.2 SSLCipherSuite "ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 !ECDHE-RSA-AES256-SHA384 !ECDHE-RSA-AES128-SHA256 !ECDHE-RSA-AES256-SHA !ECDHE-RSA-AES128-SHA !DHE-RSA-AES256-SHA256 !DHE-RSA-AES256-SHA !DHE-RSA-AES128-SHA256 !DHE-RSA-AES128-SHA" # Enable HSTS Header always set Strict-Transport-Security "max-age=63072000; includeSubdomains;"