Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe

Raluek posted:

i think cinci's confusion stems from these being basically opposites

he wasn't the only one tbh

Adbot
ADBOT LOVES YOU

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

I'm going over the OpenSSL docs to review their cipher support (schannel/openssl configbomb incoming) and there are some PSK suites that have name strings that I am having a hard time parsing

code:
PSK_WITH_AES_128_GCM_SHA256               PSK-AES128-GCM-SHA256
 PSK_WITH_AES_256_GCM_SHA384               PSK-AES256-GCM-SHA384
 DHE_PSK_WITH_AES_128_GCM_SHA256           DHE-PSK-AES128-GCM-SHA256
 DHE_PSK_WITH_AES_256_GCM_SHA384           DHE-PSK-AES256-GCM-SHA384
 RSA_PSK_WITH_AES_128_GCM_SHA256           RSA-PSK-AES128-GCM-SHA256
 RSA_PSK_WITH_AES_256_GCM_SHA384           RSA-PSK-AES256-GCM-SHA384
With those first two suites where they don't specify a key exchange mechanism, am I correct in assuming that is does key exchange in the clear? The other 4 specify DHE and RSA for key exchange so the nomenclature would seem to indicate that.

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Hello we are the OpenSSL project let us support ciphers that utilize encryption but yell their symm key in the clear, because Reasons.

cinci zoo sniper
Mar 15, 2013




mrmcd posted:

lol if there's scrubs itt not using password managers and 2fa

to be honest i am too lazy to use 2fa for most things. one day thatll get me in trouble, but for now ive just had chinese guests in my c-tier nth gmail account i accidentally remembered after never using it, and my guild wars 2 account i barely ever used too

Wrath of the Bitch King
May 11, 2005

Research confirms that black is a color like silver is a color, and that beyond black is clarity.
is lastpass still unacceptable to use these days or what? I'm using keepass with my dropbox account to house the pw database, but it's a little more cumbersome than I'd like and I wouldn't mind moving to a centralized platform like LP.

cinci zoo sniper
Mar 15, 2013




Wrath of the Bitch King posted:

is lastpass still unacceptable to use these days or what? I'm using keepass with my dropbox account to house the pw database, but it's a little more cumbersome than I'd like and I wouldn't mind moving to a centralized platform like LP.

lastpass still not great at the specific part that makes it different from standalone cloud storage keepass, yes

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Crypto Config Boogaloo 2017 Edition

Server 2016:

code:
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Windows 10 (all builds):

code:
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
TLS_DHE_DSS_WITH_AES_256_CBC_SHA
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
TLS_DHE_DSS_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Server 2016/Win10 Curve order:

code:
nistP521
nistP384
nistP256
brainpoolP512r1
brainpoolP384r1
brainpoolP256r1
curve25519
2012R2:

code:
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Win8.1

code:
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
TLS_DHE_DSS_WITH_AES_256_CBC_SHA
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
TLS_DHE_DSS_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Server 2012:

code:
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Win8:

code:
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
TLS_DHE_DSS_WITH_AES_256_CBC_SHA
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
TLS_DHE_DSS_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Server 2008R2:

code:
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Win7:

code:
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Server 2008:

code:
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
Vista:
code:
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256
TLS_DHE_DSS_WITH_AES_256_CBC_SHA
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256
TLS_DHE_DSS_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
OpenSSL 1.0.x-1.1.x
code:
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

I'm dropping DSA/DSS ciphers from servers because TLS1.3 goes RSA-only and your CA probably isn't issuing DSA certs anyway. Still on for clients for compatibility reasons.

The channel config for Win8/8.1 dropped the P521 curves. There's a character limit you bump in to for the group policy object and I am trying to work around that. Win10 split the curve definitions out in to its own policy so you don't have the same limit issues. P521 seems to be falling out of favor for whatever reason though I still prefer it in most situations.

The Win8.1 and 2012R2 config should work on 8 and 2012 respectively without issue, there's just an extra two DHE_RSA suites included that will be ignored. But you can mange independent GPOs for each if you want.

3DES is pretty much only needed for XP/2003/IE compatibility. Feel free to drop it if you think those clients should gently caress off.

RISCy Business
Jun 17, 2015

bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork bork
Fun Shoe
i'm the brainpool

maskenfreiheit
Dec 30, 2004

cinci zoo sniper posted:

lastpass still not great at the specific part that makes it different from standalone cloud storage keepass, yes

I prefer to use KeePass.

There's a nice shiny OSX client - KeePassXC.

If you want your DB synced across devices you can get a Spideroak account.

cinci zoo sniper
Mar 15, 2013




maskenfreiheit posted:

I prefer to use KeePass.

There's a nice shiny OSX client - KeePassXC.

If you want your DB synced across devices you can get a Spideroak account.

i use keepass too, "official" windows client with key file in onedrive

Wrath of the Bitch King
May 11, 2005

Research confirms that black is a color like silver is a color, and that beyond black is clarity.

BangersInMyKnickers posted:

I'm dropping DSA/DSS ciphers from servers because TLS1.3 goes RSA-only and your CA probably isn't issuing DSA certs anyway. Still on for clients for compatibility reasons.

The channel config for Win8/8.1 dropped the P521 curves. There's a character limit you bump in to for the group policy object and I am trying to work around that. Win10 split the curve definitions out in to its own policy so you don't have the same limit issues. P521 seems to be falling out of favor for whatever reason though I still prefer it in most situations.

The Win8.1 and 2012R2 config should work on 8 and 2012 respectively without issue, there's just an extra two DHE_RSA suites included that will be ignored. But you can mange independent GPOs for each if you want.

3DES is pretty much only needed for XP/2003/IE compatibility. Feel free to drop it if you think those clients should gently caress off.

This and your list were really good posts, thanks.

The MUMPSorceress
Jan 6, 2012


^SHTPSTS

Gary’s Answer

cinci zoo sniper posted:

i use keepass too, "official" windows client with key file in onedrive

same but dropbox for syncing.

Truga
May 4, 2014
Lipstick Apathy

cinci zoo sniper posted:

i use keepass too, "official" windows client with key file in onedrive

I hope you mean password vault? Key file should be local.

And yeah, same, except I sync via SCP.

cinci zoo sniper
Mar 15, 2013




Truga posted:

I hope you mean password vault? Key file should be local.

And yeah, same, except I sync via SCP.

the database file, im not fluent with terminology

spankmeister
Jun 15, 2008






BangersInMyKnickers posted:

I'm going over the OpenSSL docs to review their cipher support (schannel/openssl configbomb incoming) and there are some PSK suites that have name strings that I am having a hard time parsing

code:
PSK_WITH_AES_128_GCM_SHA256               PSK-AES128-GCM-SHA256
 PSK_WITH_AES_256_GCM_SHA384               PSK-AES256-GCM-SHA384
 DHE_PSK_WITH_AES_128_GCM_SHA256           DHE-PSK-AES128-GCM-SHA256
 DHE_PSK_WITH_AES_256_GCM_SHA384           DHE-PSK-AES256-GCM-SHA384
 RSA_PSK_WITH_AES_128_GCM_SHA256           RSA-PSK-AES128-GCM-SHA256
 RSA_PSK_WITH_AES_256_GCM_SHA384           RSA-PSK-AES256-GCM-SHA384
With those first two suites where they don't specify a key exchange mechanism, am I correct in assuming that is does key exchange in the clear? The other 4 specify DHE and RSA for key exchange so the nomenclature would seem to indicate that.

They do it's PSK i.e. a pre-shared key. Meaning you share the AES key offline beforehand.

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

So with the RSA/DH PSK variants are you pre-sharing the asymm keys and then letting it negotiating the sym key from there while PSK_WITH_AES_256_GCM_SHA384 just pre-shares the symm key? I am concerned that the non-RSA/DH ciphers are doing something similar to these garbage anon suites through maybe that doesn't matter if you are assuming the out of band exchange was secure.

Migishu
Oct 22, 2005

I'll eat your fucking eyeballs if you're not careful

Grimey Drawer

moonshine is...... posted:

Didn't see this posted https://blog.haschek.at/2017/how-to-defend-your-website-with-zip-bombs.html I know it's not really security stuff, but I thought it was kind of funny. So have some funny computer.

hmmm, now I want to apply this to my firewall

Wiggly Wayne DDS
Sep 11, 2010



what could possibly go wrong

https://letsencrypt.org/2017/07/06/wildcard-certificates-coming-jan-2018.html

maskenfreiheit
Dec 30, 2004

cinci zoo sniper posted:

i use keepass too, "official" windows client with key file in onedrive

you use a keyfile? don't you worry that if that's compromised?

US government wrote it's privacy laws in the goddamned 80s, so files older than something like 30 days don't even require a warrant for government to grab. (And that's if you're a US citizen)

Personally I use a passphrase I've memorized. It's kind of a pain to type but no one can steal it or compel it with a court order.

cinci zoo sniper
Mar 15, 2013




maskenfreiheit posted:

you use a keyfile? don't you worry that if that's compromised?

US government wrote it's privacy laws in the goddamned 80s, so files older than something like 30 days don't even require a warrant for government to grab. (And that's if you're a US citizen)

Personally I use a passphrase I've memorized. It's kind of a pain to type but no one can steal it or compel it with a court order.

database file locked under a password.

cinci zoo sniper posted:

the database file, im not fluent with terminology

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

For those of us who don't know, what COULD possibly go wrong?

Phone
Jul 30, 2005

親子丼をほしい。
the permissiveness of wildcard certs was kind of a determining factor to set up lets encrypt in the first place, iirc

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Phone posted:

the permissiveness of wildcard certs was kind of a determining factor to set up lets encrypt in the first place, iirc

that's not my understanding. what do you have in mind?

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

just do it via dns authentication

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Wildcard certs have major security issues:

If the the webserver with the cert is compromised it can be used to host malicious sites on any arbitrary URL for the domain. Standard certs with alt-names don't allow that so if you are onlining a new URL you need to swap the cert out with a new one that includes the new domains.

If the cert and private key are stolen you can intercept traffic for any url under that domain because there are no alt-name constraints.

Wildcard certs and their corresponding private key are often used on multiple servers so by compromising one you are able to decrypt traffic for the entire environment that is passing traffic under that same cert.



Hopefully that last one won't be an issue because LetsEncrypt people aren't charging a ton of money for a wildcard cert so key reuse doesn't have the same incentive but its still stupid. Swapping out an existing cert with one that has more alt-names on it is maybe a 2 hour process and wildcard certs are just a crutch for lovely admins that don't want to do that.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

BangersInMyKnickers posted:

Swapping out an existing cert with one that has more alt-names on it is maybe a 2 hour process and wildcard certs are just a crutch for lovely admins that don't want to do that.

I don't think alt-names are a solution for something like slack that dynamically generates hostnames. A 2-hour process is a long time if you have a lot of machines, especially if you provision new addressable systems frequently.

Why would wildcard certs be used across multiple servers more than alt-name ones? If people are going to re-issue for every server, they can do that with a wildcard too.

ThePeavstenator
Dec 18, 2012

:burger::burger::burger::burger::burger:

Establish the Buns

:burger::burger::burger::burger::burger:

quote:

Our hope is that offering wildcards will help to accelerate the Web’s progress towards 100% HTTPS.

who cares how we get there, just as long as every website has a green lock show up in the url bar when you go to it!

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Subjunctive posted:

I don't think alt-names are a solution for something like slack that dynamically generates hostnames. A 2-hour process is a long time if you have a lot of machines, especially if you provision new addressable systems frequently.

Why would wildcard certs be used across multiple servers more than alt-name ones? If people are going to re-issue for every server, they can do that with a wildcard too.

Yes if only the same use case wasn't already being tackled by load balancers. Pre-allocate a poo poo ton of alt-names in the cert ahead of time and if you start running out then do some more. All that can and should be automated.


When you request a wildcard cert from a CA, they typically provide you with the cert, public, and private key in an exportable package. CSR process for a standard cert with alt-names only gives you the signed cert and public key, private key stays on the server requesting it. Less rope to hang yourself with because you then have to go in to the server with the alt-name cert and export everything out which most keystores will discourage or block.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

BangersInMyKnickers posted:

Yes if only the same use case wasn't already being tackled by load balancers. Pre-allocate a poo poo ton of alt-names in the cert ahead of time and if you start running out then do some more. All that can and should be automated.

Slack generates the names to match the name selected by the community, it's not something you can preallocate.

wyoak
Feb 14, 2005

a glass case of emotion

Fallen Rib

BangersInMyKnickers posted:

When you request a wildcard cert from a CA, they typically provide you with the cert, public, and private key in an exportable package. CSR process for a standard cert with alt-names only gives you the signed cert and public key, private key stays on the server requesting it. Less rope to hang yourself with because you then have to go in to the server with the alt-name cert and export everything out which most keystores will discourage or block.
I thought CSR's didn't include the private key, wildcard or not

Shaggar
Apr 26, 2006

Subjunctive posted:

I don't think alt-names are a solution for something like slack that dynamically generates hostnames. A 2-hour process is a long time if you have a lot of machines, especially if you provision new addressable systems frequently.

Why would wildcard certs be used across multiple servers more than alt-name ones? If people are going to re-issue for every server, they can do that with a wildcard too.

is lets encrypt cert generation not immediate? what is the 2 hour delay? also if you have that much a problem you can provision names prior to provisioning hosts to solve the problem.

if the goal of wildcard certs is ease of deployment, then why not include them in your machine templates instead of generating them on the fly? if you have the capability to generate on the fly, why not generate certs with the right names?

Shaggar
Apr 26, 2006

wyoak posted:

I thought CSR's didn't include the private key, wildcard or not

yeah I've never sent or received a private key from the CA. wildcards function the same as everything else. the problem is mostly around what happens with the cert in your local environment where someone is like "hmm, i could generate a separate, identical wildcard cert for this new server or just copy the existing one from another server." Also according to lets encrypts docs they have a limit of 5 identical cert requests per week so you'd be limited to 5 new hosts per week if you wanted new keys for each wildcard.

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

wyoak posted:

I thought CSR's didn't include the private key, wildcard or not

Depends on the CA and we haven't seen LE's Implimentation, but often with traditional ones the private key also came from the CA to encourage re-use. Not a traditional CSR process

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Shaggar posted:

is lets encrypt cert generation not immediate? what is the 2 hour delay? also if you have that much a problem you can provision names prior to provisioning hosts to solve the problem.

if the goal of wildcard certs is ease of deployment, then why not include them in your machine templates instead of generating them on the fly? if you have the capability to generate on the fly, why not generate certs with the right names?

the 2 hour delay for re-provisioning came from the person I was quoting, based I believe on how long it took someone (idk who) to rotate certs on a set of servers

slack, as I keep saying, can't provision names ahead of time. they create new endpoints in real time based on user input

I don't know who, if anyone, is suggesting generating wildcard certs on the fly

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Shaggar posted:

Also according to lets encrypts docs they have a limit of 5 identical cert requests per week so you'd be limited to 5 new hosts per week if you wanted new keys for each wildcard.

lol that's the loving opposite of what they should be doing

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

BangersInMyKnickers posted:

Depends on the CA and we haven't seen LE's Implimentation, but often with traditional ones the private key also came from the CA to encourage re-use. Not a traditional CSR process

can you give an example of a CA that did this? I've been poking around and can't find any, and all the wildcard submission forms I can find just ask for a public key

Shaggar
Apr 26, 2006

Subjunctive posted:

the 2 hour delay for re-provisioning came from the person I was quoting, based I believe on how long it took someone (idk who) to rotate certs on a set of servers

slack, as I keep saying, can't provision names ahead of time. they create new endpoints in real time based on user input

I don't know who, if anyone, is suggesting generating wildcard certs on the fly

you were suggesting generating them on the fly instead of reusing existing keys.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

why would you need to issue identical certs more frequently than that? a|b|c is different from a|b, I'm pretty pretty sure

Adbot
ADBOT LOVES YOU

Shaggar
Apr 26, 2006
right that part makes sense, but it clearly wasn't designed w/ wild card certs in mind.

  • Locked thread