Git Product home page Git Product logo

duraconf's Issues

Unclear wording in nginx comments

In particular, this comment on HSTS could be misinterpreted: "This configuation does not include the HSTS header to ensure that users do not accidentally connect to an insecure HTTP service after their first visit."

The reader could understand this to mean that the HSTS header is omitted on purpose, and that the omission ensures that users do not accidentally connect insecurely.

I think you probably meant "This configuration does not include the HSTS header, which would ensure that users do not accidentally connect to an insecure HTTP service after their first visit."

Incidentally, should the example include HSTS?

remove keyserver in gpg.conf and include dirmng.conf (CVE-2019-13050)

As described in https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f

the mitigations includes

  1. Open gpg.conf in a text editor. Ensure there is no line starting with keyserver.
    If there is, remove it.
  2. Open dirmngr.conf in a text editor. Add the line keyserver hkps://keys.openpgp.org
    to the end of it.

So at the very least, the gpg.conf file needs reviewing. I'm looking for a good known configuration with sane defaults, came up empty so far.

gpg.conf - require-cross-certification

Maybe add require-cross-certification to the gpg.conf?

It is the default in Debian AFAIK with this reason given:

# When verifying a signature made from a subkey, ensure that the cross
# certification "back signature" on the subkey is present and valid.
# This protects against a subtle attack against subkeys that can sign.
# Defaults to --no-require-cross-certification.  However for new
# installations it should be enabled.

nginx cipher suite doens't work in IE9 and earlier

I discovered that this line in the nginx file prevents Internet Explorer 9 and earlier from connecting to the server:

ssl_ciphers ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:DHE-DSS-AES256-SHA:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA;

It seems to actually work in IE 10. But in IE 8 and 9 it returns the error "This program cannot display the webpage." Commenting out that line fixes the issue, but of course allows older and possibly insecure ciphers to be used.

node.js's TLS

I'm wondering if someone has researched node's TLS module yet.

From my limited testing, it looks a bit dire as PFS doesn't seem achievable without the support of ECDHE ciphers (though't I'm by no means an expert on cipher suites).

Here are the docs.

ciphers in gpg.conf

Hi,
I have a question about following line in the gpg.conf:
personal-cipher-preferences AES256 AES192 AES CAST5
Why not also add the Twofish cipher?

confusing comments

The comments here:

# list of personal digest preferences. When multiple digests are supported by
# all recipients, choose the strongest one
personal-cipher-preferences AES256 AES192 AES CAST5
# list of personal digest preferences. When multiple ciphers are supported by
# all recipients, choose the strongest one
personal-digest-preferences SHA512 SHA384 SHA256 SHA224

are not consistent with the conf options (digest vs cipher in different parts of the comments).

Remove SSLv3

Config has:
ssl_protocols SSLv3 TLSv1;

I would remove SSLv3

Apache and no-ssl handshake

The README suggests it is possible to have Apache redirect users with insufficiently secure SSL/TLS stacks to some specific page indicating the problem.

http://httpd.apache.org/docs/current/mod/mod_ssl.html#envvars describes the SSL related environmental variables that could be used as part of a RewriteCond and RewriteRule (http://httpd.apache.org/docs/current/mod/mod_rewrite.html) to redirect users based on their SSL capabilities.

The RewriteRule would look something like:

RewriteCond  %{SSL:SSL_CIPHER_USEKEYSIZE} < 256
RewriteRule /* http://some/error/page [L,R=302]

This will only work if Apache is set to allow the lesser cipher strengths in its SSL configuration, then use this redirect to point the user elsewhere. Since the user has already transmitted their request data at this point, it is too late in the request to realistically protect anything about the request (session cookies, authentication data).

If one is really concerned about allowing use of lower strength ciphers then this isn't going to work very well, and they should be omitted from the SSL configuration. This will of course cause a SSL handshake error for some clients.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.