1 \section{Recommendations on practical settings}
4 \subsection{Webservers}
9 \item[Tested with Version:]
11 \item[Settings:] \mbox{}
13 %-All +TLSv1.1 +TLSv1.2
14 \begin{lstlisting}[breaklines]
15 SSLProtocol All -SSLv2 -SSLv3
16 SSLHonorCipherOrder On
18 # Add six earth month HSTS header for all users...
19 Header add Strict-Transport-Security "max-age=15768000"
20 # If you want to protect all subdomains, use the following header
21 # ALL subdomains HAVE TO support https if you use this!
22 # Strict-Transport-Security: max-age=15768000 ; includeSubDomains
24 SSLCipherSuite 'EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EDH+CAMELLIA256:EECDH:EDH+aRSA:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED:!AES128:!CAMELLIA128:!ECDSA:AES256-SHA'
27 Note again, that any cipher suite starting with ECDHE can be omitted in case of doubt.
28 %% XXX NOTE TO SELF: remove from future automatically generated lists!
30 \item[Additional settings:]
32 You should redirect everything to httpS:// if possible. In Apache you can do this with the following setting inside of a VirtualHost environment:
34 \begin{lstlisting}[breaklines]
38 RewriteRule ^.*$ https://%{SERVER_NAME}%{REQUEST_URI} [L,R=permanent]
43 \item[Justification for special settings (if needed):]
48 %XXXX ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AES:RSA+3DES:!ADH:!AECDH:!MD5:!DSS
51 \subsubsection{lighttpd}
55 %% Note: need to be checked / reviewed
57 %% Complete ssl.cipher-list with same algo than Apache
58 \todo{FIXME: this string seems to be wrongly formatted}
60 \begin{lstlisting}[breaklines]
61 $SERVER["socket"] == "0.0.0.0:443" {
63 ssl.use-sslv2 = "disable"
64 ssl.use-sslv3 = "disable"
65 #ssl.use-compression obsolete >= 1.4.3.1
66 ssl.pemfile = "/etc/lighttpd/server.pem"
67 ssl.cipher-list = 'EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EDH+CAMELLIA256:EECDH:EDH+aRSA:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED:!AES128:!CAMELLIA128:!ECDSA:AES256-SHA'
68 ssl.honor-cipher-order = "enable"
69 setenv.add-response-header = ( "Strict-Transport-Security" => "max-age=31536000")
73 As for any other webserver, you should redirect automatically http traffic toward httpS:\footnote{That proposed configuration is directly coming from lighttpd documentation: \url{http://redmine.lighttpd.net/projects/1/wiki/HowToRedirectHttpToHttps}}
75 \begin{lstlisting}[breaklines]
76 $HTTP["scheme"] == "http" {
77 # capture vhost name with regex conditiona -> %0 in redirect pattern
78 # must be the most inner block to the redirect rule
79 $HTTP["host"] =~ ".*" {
80 url.redirect = (".*" => "https://%0$0")
89 \begin{lstlisting}[breaklines]
90 ssl_prefer_server_ciphers on;
91 ssl_protocols -SSLv2 -SSLv3;
92 ssl_ciphers 'EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EDH+CAMELLIA256:EECDH:EDH+aRSA:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED:!AES128:!CAMELLIA128:!ECDSA:AES256-SHA';
93 add_header Strict-Transport-Security max-age=2592000;
94 add_header X-Frame-Options DENY;
97 %% XXX FIXME: do we need to specify dhparams? Parameter: ssl_dhparam = file. See: http://wiki.nginx.org/HttpSslModule#ssl_protocols
100 If you decide to trust NIST's ECC curve recommendation, you can add the following line to nginx's configuration file to select special curves:
102 \begin{lstlisting}[breaklines]
103 ssl_ecdh_curve sect571k1;
106 You should redirect everything to httpS:// if possible. In Nginx you can do this with the following setting:
108 \begin{lstlisting}[breaklines]
109 rewrite ^(.*) https://$host$1 permanent;
112 %\subsubsection{openssl.conf settings}
114 %\subsubsection{Differences in SSL libraries: gnutls vs. openssl vs. others}
116 \subsubsection{MS IIS}
121 When trying to avoid RC4 and CBC (BEAST-Attack) and requiring perfect
122 forward secrecy, Microsoft Internet Information Server (IIS) supports
123 ECDSA, but does not support RSA for key exchange (consider ECC suite
124 B doubts\footnote{\url{http://safecurves.cr.yp.to/rigid.html}}).
126 Since \verb|ECDHE_RSA_*| is not supported, a SSL certificate based on
127 elliptic curves needs to be used.
129 The configuration of cipher suites MS IIS will use can be configured in one
130 of the following ways:
132 \item Group Policy \footnote{\url{http://msdn.microsoft.com/en-us/library/windows/desktop/bb870930(v=vs.85).aspx}}
134 \item IIS Crypto~\footnote{\url{https://www.nartac.com/Products/IISCrypto/}}
138 Table~\ref{tab:MS_IIS_Client_Support} shows the process of turning on
139 one algorithm after another and the effect on the supported Clients
140 tested using https://www.ssllabs.com.
142 \verb|SSL 3.0|, \verb|SSL 2.0| and \verb|MD5| are turned off.
143 \verb|TLS 1.0| and \verb|TLS 2.0| are turned on.
150 Cipher Suite & Client \\
152 \verb|TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256| & only IE 10,11, OpenSSL 1.0.1e \\
153 \verb|TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256| & Chrome 30, Opera 17, Safari 6+ \\
154 \verb|TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA| & FF 10-24, IE 8+, Safari 5, Java 7\\
157 \caption{Client support}
158 \label{tab:MS_IIS_Client_Support}
161 Table~\ref{tab:MS_IIS_Client_Support} shows the algoriths from
162 strongest to weakest and why they need to be added in this order. For
163 example insiting on SHA-2 algorithms (only first two lines) would
164 eliminate all versions of Firefox, so the last line is needed to
165 support this browser, but should be placed at the bottom, so capable
166 browsers will choose the stronger SHA-2 algorithms.
168 \verb|TLS_RSA_WITH_RC4_128_SHA| or equivalent should also be added if
169 MS Terminal Server Connection is used (make sure to use this only in a
170 trusted environment). This suite will not be used for SSL, since we do
174 % \verb|TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256| ... only supported by: IE 10,11, OpenSSL 1.0.1e
175 % \verb|TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256| ... Chrome 30, Opera 17, Safari 6+
176 % \verb|TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA| ... Firefox 10-24, IE 8+, Safari 5, Java 7
179 Not supported Clients:
187 \subsection{Mail and POP/IMAP Servers}
188 \subsubsection{Dovecot}
194 % Example: http://dovecot.org/list/dovecot/2013-October/092999.html
196 \begin{lstlisting}[breaklines]
197 ssl_cipher_list = 'EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EDH+CAMELLIA256:EECDH:EDH+aRSA:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED:!AES128:!CAMELLIA128:!ECDSA:AES256-SHA'
198 ssl_prefer_server_ciphers = yes
201 Dovecot 2.1: Almost as good as dovecot 2.2. Does not support ssl\_prefer\_server\_ciphers
203 \paragraph*{Limitations}\mbox{}\\
205 Dovecot currently does not support disabling TLS compression. Furthermore, DH parameters
206 greater than 1024bit aren't possible. The most recent version 2.2.7 of Dovecot implements
207 configurable DH parameter length
208 \footnote{\url{http://hg.dovecot.org/dovecot-2.2/rev/43ab5abeb8f0}}.
210 \subsubsection{cyrus-imapd (based on 2.4.17)}
212 \paragraph*{imapd.conf}\mbox{}\\
214 To activate SSL/TLS configure your certificate with
215 \begin{lstlisting}[breaklines]
216 tls_cert_file: .../cert.pem
217 tls_key_file: .../cert.key
220 Do not forget to add necessary intermediate certificates to the .pem file.\\
222 Limiting the ciphers provided may force (especially older) clients to connect without encryption at all! Sticking to the defaults is recommended.\\
224 If you still want to force strong encryption use
225 \begin{lstlisting}[breaklines]
226 tls_cipher_list: <...recommended ciphersuite...>
229 cyrus-imapd loads hardcoded 1024 bit DH parameters using get\_rfc2409\_prime\_1024() by default. If you want to load your own DH parameters add them PEM encoded to the certificate file given in tls\_cert\_file. Do not forget to re-add them after updating your certificate.
231 \paragraph*{cyrus.conf}\mbox{}\\
233 To support POP3/IMAP on ports 110/143 with STARTTLS add
234 \begin{lstlisting}[breaklines]
235 imap cmd="imapd" listen="imap" prefork=3
236 pop3 cmd="pop3d" listen="pop3" prefork=1
238 to the SERVICES section.\\
240 To support POP3S/IMAPS on ports 995/993 add
241 \begin{lstlisting}[breaklines]
242 imaps cmd="imapd -s" listen="imaps" prefork=3
243 pop3s cmd="pop3d -s" listen="pop3s" prefork=1
246 \paragraph*{Limitations}\mbox{}\\
248 cyrus-imapd currently (2.4.17, trunk) does not support elliptic curves. ECDHE will not work even if defined in your cipher list.
250 Currently there is no way to prefer server ciphers or to disable compression.\\
252 There is a working patch for all three features:
253 \url{https://bugzilla.cyrusimap.org/show_bug.cgi?id=3823}\\
255 There is no way to prevent unencrypted connections on the STARTTLS ports. You can prevent usage of plaintext login by setting
256 \begin{lstlisting}[breaklines]
259 in imapd.conf. But note that SASL PLAIN/LOGIN is still available!\\
264 \todo{write this subsubsection}
266 Another option to secure IMAPs servers is to place them behind an stunnel server.
268 % XXX config von Adi?
270 % ciphers = EDH+CAMELLIA256:EDH+aRSA:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED:-AES128:!CAMELLIA128:!ECDSA:AES256-SHA:EDH+AES128;
271 % options = CIPHER_SERVER_PREFERENCE
274 \subsubsection{SMTP in general}
276 SMTP usually uses opportunistic TLS. This means that an MTA will accept TLS connections when asked for it during handshake but will not require it. One should always support incoming opportunistic TLS and always try TLS handshake outgoing.\\
278 Furthermore a mailserver can operate in three modes:
280 \item As MSA (Mail Submission Agent) your mailserver receives mail from your clients MUAs (Mail User Agent).
281 \item As receiving MTA (Mail Transmission Agent, MX)
282 \item As sending MTA (SMTP client)
285 We recommend the following basic setup for all modes:
287 \item correctly setup MX, A and PTR RRs without using CNAMEs at all.
288 \item enable encryption (opportunistic TLS)
289 \item do not use self signed certificates
292 For SMTP client mode we additionally recommend:
294 \item the hostname used as HELO must match the PTR RR
295 \item setup a client certificate (most server certificates are client certificates as well)
296 \item either the common name or at least an alternate subject name of your certificate must match the PTR RR
297 \item do not modify the cipher suite for client mode
300 For MSA operation we recommend:
302 \item listen on submission port 587
303 \item enforce SMTP AUTH even for local networks
304 \item do not allow SMTP AUTH on unencrypted connections
305 \item optionally use the recommended cipher suites if (and only if) all your connecting MUAs support them
310 \subsubsection{Postfix}
314 First, you need to generate Diffie Hellman parameters (please first take a look at the section \ref{section:PRNG}):
316 \todo{FIXME: this is a really weak setting! See also: http://postfix.1071664.n5.nabble.com/postfix-hardening-what-can-we-do-td61874.html}
317 \begin{lstlisting}[breaklines]
318 % openssl gendh -out /etc/postfix/dh_param_512.pem -2 512
319 % openssl gendh -out /etc/postfix/dh_param_1024.pem -2 1024
322 Next, we specify these DH parameters in the postfix config file:
324 \begin{lstlisting}[breaklines]
325 smtpd_tls_dh512_param_file = /etc/postfix/dh_param_512.pem
326 smtpd_tls_dh1024_param_file = /etc/postfix/dh_param_1024.pem
329 You usually don't want restrictions on the ciphers for opportunistic
330 encryption, because any encryption is better than plain text.
332 For submission (Port 587) or other special cases, however, you want to
333 enforce strong encryption. In addition to the below entries in
334 main.cf, you need to enable ``mandatory`` encryption for the
335 respective service, e.g. by adding ``-o
336 smtpd\_tls\_security\_level=encrypt'' to the submission smtpd in
339 % don't -- this influences opportunistic encryption
340 % smtpd_tls_protocols = !SSLv2, !SSLv3
342 \begin{lstlisting}[breaklines]
343 smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
344 tls_ssl_options=NO_COMPRESSION
345 smtpd_tls_mandatory_ciphers=high
346 tls_high_cipherlist='EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EDH+CAMELLIA256:EECDH:EDH+aRSA:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED:!AES128:!CAMELLIA128:!ECDSA:AES256-SHA'
347 tls_preempt_cipherlist = yes
348 tls_random_source = dev:/dev/urandom
349 %% NOTE: might want to have /dev/random here + Haveged
352 For those users, who want to use ECC key exchange, it is possible to specify this via:
353 \begin{lstlisting}[breaklines]
354 smtpd_tls_eecdh_grade = ultra
357 You can check the settings by specifying smtpd\_tls\_loglevel = 1 and then check the selected ciphers with the following command:
358 \begin{lstlisting}[breaklines]
359 $ zegrep "TLS connection established from.*with cipher" /var/log/mail.log | \
360 > awk '{printf("%s %s %s %s\n", $12, $13, $14, $15)}' | sort | uniq -c | sort -n
361 1 SSLv3 with cipher DHE-RSA-AES256-SHA
362 23 TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384
363 60 TLSv1 with cipher ECDHE-RSA-AES256-SHA
364 270 TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384
365 335 TLSv1 with cipher DHE-RSA-AES256-SHA
368 To use outgoing opportunistic TLS in postfix
370 \begin{lstlisting}[breaklines]
371 smtp_tls_note_starttls_offer = yes¬
372 smtp_tls_security_level = may¬
376 Source: \url{http://www.postfix.org/TLS_README.html}
378 \paragraph*{Limitations}\mbox{}\\
380 tls\_ssl\_options is supported from Postfix 2.11 onwards. You can
381 leave the statement in the configuration for older versions, it will
384 tls\_preempt\_cipherlist is supported from Postfix 2.8 onwards. Again,
385 you can leave the statement in for older versions.
388 \subsubsection{Exim (based on 4.82)}
390 It is highly recommended to read
392 \url{http://exim.org/exim-html-current/doc/html/spec_html/ch-encrypted_smtp_connections_using_tlsssl.html}
398 \subparagraph*{server mode (incoming)}\mbox{}\\
400 In the main config section of exim add:
402 \begin{lstlisting}[breaklines]
403 tls_certificate = ..../cert.pem
404 tls_privatekey = ..../cert.key
406 don't forget to add intermediate certificates to the .pem file if needed.\\
408 Tell exim to advertise STARTTLS in the EHLO answer:
409 \begin{lstlisting}[breaklines]
410 tls_advertise_hosts = *
413 If you want to support legacy SMTPS on port 465, and STARTTLS on smtp(25)/submission(587) ports set
414 \begin{lstlisting}[breaklines]
415 daemon_smtp_ports = smtp : smtps : submission
416 tls_on_connect_ports = 465
419 Exim already disables SSLv2 by default. We recommend to add
420 \begin{lstlisting}[breaklines]
421 openssl_options = +no_sslv2 +no_compression +cipher_server_preference
424 It is not advisable to restrict the default cipher list for opportunistic encryption as used by SMTP. Do not use cipher lists recommended for HTTPS! If you still want to define one please consult the Exim documentation or ask on the exim-users mailinglist.\\
425 % Exim maintainers do not recommend to change default ciphers
428 %\begin{lstlisting}[breaklines]
429 % tls_require_ciphers = <...recommended ciphersuite...>
432 If you want to request and verify client certificates from sending hosts set
433 \begin{lstlisting}[breaklines]
434 tls_verify_certificates = /etc/pki/tls/certs/ca-bundle.crt
435 tls_try_verify_hosts = *
438 tls\_try\_verify\_hosts only reports the result to your logfile. If you want to disconnect such clients you have to use
439 \begin{lstlisting}[breaklines]
443 You do not need to set dh\_parameters. exim with OpenSSL uses a 2048bit default prime defined in section 2.2 of RFC 5114.
444 If you want to set your own DH parameters please read the TLS documentation of exim.\\
446 The cipher used is written to the logfiles by default. You may want to add
447 \begin{lstlisting}[breaklines]
448 log_selector = <....whatever your log_selector already contains...> \
449 +tls_certificate_verified +tls_peerdn +tls_sni
451 to get even more information logged.
453 \subparagraph*{client mode (outgoing)}\mbox{}\\
455 Exim uses opportunistic encryption in the SMTP transport by default.
457 Client mode settings have to be done in the configuration section of the smtp transport (driver = smtp).
459 If you want to use a client certificate (most server certificates can be used as client certificate, too) set
460 \begin{lstlisting}[breaklines]
461 tls_certificate = .../cert.pem
462 tls_privatekey = .../cert.key
464 This is recommended for MTA-MTA traffic.\\
466 %If you want to limit used ciphers set
467 %\begin{lstlisting}[breaklines]
468 % tls_require_ciphers = <...recommended ciphersuite...>
470 % Exim Maintainers do not recommend ciphers. We shouldn't do so, too.
471 Do not limit ciphers without a very good reason. In the worst case you end up without encryption at all instead of some weak encryption. Please consult the Exim documentation if you really need to define ciphers.
473 \paragraph*{GnuTLS}\mbox{}\\
475 GnuTLS is different in only some respects to OpenSSL:
477 \item tls\_require\_ciphers needs a GnuTLS priority string instead of a cipher list. It is recommended to use the defaults by not defining this option. It highly depends on the version of GnuTLS used. Therefore it is not advisable to change the defaults.
478 \item There is no option like openssl\_options
481 \paragraph*{Limit SMTP AUTH to SSL connections only}\mbox{}\\
483 It is highly recommended to limit SMTP AUTH to SSL connections only. To do so add
484 \begin{lstlisting}[breaklines]
485 server_advertise_condition = ${if eq{$tls_cipher}{}{no}{yes}}
487 to every authenticator defined.
489 \paragraph*{Exim string expansion}\mbox{}\\
491 Note that most of the options accept expansion strings. This way you can eg. set cipher lists or STARTTLS advertisment conditionally. Please follow the link to the official Exim documentation to get more information.
493 \paragraph*{Limitations}\mbox{}\\
495 Exim currently (4.82) does not support elliptic curves with OpenSSL. This means that ECDHE is not used even if defined in your cipher list.
496 There already is a working patch to provide support:\\
497 \url{http://bugs.exim.org/show_bug.cgi?id=1397}
500 % do we need to documment starttls in detail?
501 %\subsubsection{starttls?}
505 \begin{lstlisting}[breaklines]
507 PermitEmptyPasswords no
510 HostKey /etc/ssh/ssh_host_rsa_key
512 MACs hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
513 KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
516 % XXX: curve25519-sha256@libssh.org only available upstream(!)
517 Note: older linux systems won't support SHA2, PuTTY does not support RIPE-MD160.
522 \todo{write this subsection}
523 \subsubsection{IPSec}
525 \todo{cm: check if there are downgrade attacks for checkpoint \& co} \\
526 \todo{cm: reference the paper describing how complex IPSec is and that it can't be checked properly} \\
527 \todo{cm: change this to a table format: Variant ((A,B), (recommendations, recommendations))} \\
529 \paragraph*{Assumptions}\mbox{}\\
531 We assume the usage of IKE (v1 or v2) for this document, and ESP.
533 \paragraph*{Authentication}\mbox{}\\
535 IPSEC authentication should optimally be performed via RSA signatures,
536 with a key size of 2048 bits or more. Configuring only the trusted CA
537 that issued the peer certificate provides for additional protection
538 against fake certificates.
540 If you need to use Pre-Shared Key authentication:
543 \item Choose a \textbf{random} PSK of 20 characters or more (\todo{length, references!})
544 \item Use a \textbf{separate} PSK for any IPSEC connection
545 \item Change the PSKs regularily
548 \paragraph*{Cryptographic Suites}\mbox{}\\
550 IPSEC Cryptographic Suites are pre-defined settings for all the
551 items of a configuration; they try to provide a balanced security
552 level and make setting up VPNs easier.
554 When using any of those suites, make sure to enable ``Perfect Forward
555 Secrecy`` for Phase 2, as this is not specified in the suites.
557 \verb|Suite-B-GCM-256| \footnote{\url{http://tools.ietf.org/html/rfc6379}}
558 would be roughly equivalent to ``Configuration A``, but keep in mind
559 that it uses NIST elliptic curves for the Diffie-Hellman key exchange.
561 \verb|Suite-B-GCM-128| or
562 \verb|VPN-B| \footnote{\url{http://tools.ietf.org/html/rfc4308}} would
563 be roughly equivalent to ``Configuration B``; again,
564 \verb|Suite-B-GCM-128| uses NIST elliptic curves, \verb|VPN-B| does
567 \todo{Aaron: make an example for how to include images}
568 \todo{cm: screenshots of Checkpoint settings}
570 \paragraph*{IKE or Phase 1}\mbox{}\\
572 IKE or Phase 1 is the mutual authentication and key exchange phase.
574 Use only ``main mode``, as ``aggressive mode`` has known security
575 vulnerabilities \footnote{\url{http://ikecrack.sourceforge.net/}}.
577 Encryption Algorithm: AES or CAMELLIA
579 Hash Algorithm: SHA2-256, SHA2-384 or SHA2-512
581 DH Group: Group 14--18 (2048--8192 bit DH), or 19-21 (256--521 bit
584 Lifetime: \todo{need recommendations; 1 day seems to be common practice}
586 \todo{what about CAST?}
588 \paragraph*{ESP or Phase 2}\mbox{}\\
590 Enable ``Perfect Forward Secrecy`` with a DH Group equivalent to the
593 Encryption Algorithm: AES-GCM-16, AES-CTR, AES-CCM-16, AES-CBC, SEED
594 or CAMELLIA \todo{order of this list?}
596 Hash Algorithm: none (if using AES-GCM), HMAC-SHA-SHA256 or longer
597 \todo{what about AES-XCBC-MAC?}
599 Lifetime: \todo{need recommendations; 1--8 hours seems to be common practice}
602 \subsubsection{OpenVPN}
603 \todo{cm: please write this subsubsection}
604 \todo{WARNING - Section Writing in progress...}
605 \todo{We suppose user uses easy-rsa which is roughly used in all HOWTO}
607 \paragraph{Fine tuning at installation level}
609 When installing an OpenVPN server instance, you are probably using {\it easy-rsa} tools to generate the crypto stuff needed.
610 From the directory where you will run them, you can enhance you configuration by changing the following variables in {\it Vars}
612 \begin{lstlisting}[breaklines]
616 This will enhance the security of the key exchange steps by using RSA keys with a length of 2048 bits.
618 \todo{Shouldn't we need to reduce CA and certificate lifetime? Per default 10y!!}
621 \paragraph{Server Configuration}
623 \todo{To write - locked by David}
625 \begin{lstlisting}[breaklines]
626 cipher AES-128-CBC # AES
630 \paragraph{Client Configuration}
632 \todo{To write - locked by David}
634 \begin{lstlisting}[breaklines]
641 \todo{cm: please write this subsubsection}
643 \subsubsection{Cisco IPSec}
644 \todo{write this subsubsection}
646 \subsubsection{Juniper VPN}
647 \todo{write this subsubsection. AK: ask Hannes}
649 \subsubsection{L2TP over IPSec}
650 \todo{write this subsubsection}
652 \subsubsection{Racoon}
653 \todo{write this subsubsection}
656 \subsection{PGP/ GPG - Pretty Good Privacy}
658 \todo{re-work this subsection -- this is still only a draft!!}
661 \subsection{seclayer-tcp}
662 \todo{Ramin: please write this section or ask Posch}
663 For the austrian citizen card....
666 seclayer-tcp 3495/udp # securitylayer over tcp
667 seclayer-tcp 3495/tcp # securitylayer over tcp
671 \subsection{IPMI, ILO and other lights out management solutions}
672 \todo{write this!! Recommendation. Empfehlung: nie ins Internet, nur in ein eigenes mgmt VLAN, das via VPN erreichbar ist!!
676 \todo{AK: ask Klaus. Write this section, Klaus??? }
678 \subsection{Instant Messaging Systems}
679 \subsubsection{XMPP / Jabber}
682 %\subsection{Database Systems}
683 %\subsubsection{MySQL}
685 %\paragraph*{my.cnf}\mbox{}\\
687 %%Tested with Debian 7.0 and MySQL 5.5
689 %\begin{lstlisting}[breaklines]
692 %ssl-ca=/etc/mysql/ssl/ca-cert.pem
693 %ssl-cert=/etc/mysql/ssl/client-cert.pem
694 %ssl-key=/etc/mysql/ssl/client-key.pem
695 %ssl-cipher=EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EDH+CAMELLIA256:EECDH:EDH+aRSA:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED:!AES128:!CAMELLIA128:!ECDSA:AES256-SHA
698 %After restarting the server run the following query to see if the ssl settings are correct:
699 %\begin{lstlisting}[breaklines]
700 %show variables like '%ssl%';
707 %%% TeX-master: "applied-crypto-hardening"