Browse Source

Make TLS configs in Debian sample files follow Mozilla security guidelines.

master
Jonathan Lennox 4 years ago
parent
commit
393fb692ca

+ 6
- 0
doc/debian/jitsi-meet-prosody/prosody.cfg.lua-jvb.example View File

@@ -15,6 +15,12 @@ cross_domain_bosh = false;
15 15
 consider_bosh_secure = true;
16 16
 -- https_ports = { }; -- Remove this line to prevent listening on port 5284
17 17
 
18
+-- https://ssl-config.mozilla.org/#server=haproxy&version=2.1&config=intermediate&openssl=1.1.0g&guideline=5.4
19
+ssl = {
20
+  protocol = "tlsv1_2+";
21
+  ciphers = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384"
22
+}
23
+
18 24
 VirtualHost "jitmeet.example.com"
19 25
         -- enabled = false -- Remove this line to enable this host
20 26
         authentication = "anonymous"

+ 4
- 0
doc/debian/jitsi-meet-turn/turnserver.conf View File

@@ -10,5 +10,9 @@ no-tcp
10 10
 listening-port=4446
11 11
 tls-listening-port=4445
12 12
 external-ip=__external_ip_address__
13
+no-tlsv1
14
+no-tlsv1_1
15
+# https://ssl-config.mozilla.org/#server=haproxy&version=2.1&config=intermediate&openssl=1.1.0g&guideline=5.4
16
+cipher-list=ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
13 17
 
14 18
 syslog

+ 9
- 4
doc/debian/jitsi-meet/jitsi-meet.example View File

@@ -21,11 +21,16 @@ server {
21 21
     listen [::]:443 ssl;
22 22
     server_name jitsi-meet.example.com;
23 23
 
24
-    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
25
-    ssl_prefer_server_ciphers on;
26
-    ssl_ciphers "EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA256:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EDH+aRSA+AESGCM:EDH+aRSA+SHA256:EDH+aRSA:EECDH:!aNULL:!eNULL:!MEDIUM:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED";
24
+# Mozilla Guideline v5.4, nginx 1.17.7, OpenSSL 1.1.1d, intermediate configuration
25
+    ssl_protocols TLSv1.2 TLSv1.3;
26
+    ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
27
+    ssl_prefer_server_ciphers off;
27 28
 
28
-    add_header Strict-Transport-Security "max-age=31536000";
29
+    ssl_session_timeout 1d;
30
+    ssl_session_cache shared:SSL:10m;  # about 40000 sessions
31
+    ssl_session_tickets off;
32
+
33
+    add_header Strict-Transport-Security "max-age=63072000" always;
29 34
 
30 35
     ssl_certificate /etc/jitsi/meet/jitsi-meet.example.com.crt;
31 36
     ssl_certificate_key /etc/jitsi/meet/jitsi-meet.example.com.key;

+ 11
- 4
doc/debian/jitsi-meet/jitsi-meet.example-apache View File

@@ -11,14 +11,15 @@
11 11
 
12 12
   ServerName jitsi-meet.example.com
13 13
 
14
-  SSLProtocol TLSv1 TLSv1.1 TLSv1.2
14
+  # enable HTTP/2, if available
15
+  Protocols h2 http/1.1
16
+
15 17
   SSLEngine on
16 18
   SSLProxyEngine on
17 19
   SSLCertificateFile /etc/jitsi/meet/jitsi-meet.example.com.crt
18 20
   SSLCertificateKeyFile /etc/jitsi/meet/jitsi-meet.example.com.key
19
-  SSLCipherSuite "EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA256:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EDH+aRSA+AESGCM:EDH+aRSA+SHA256:EDH+aRSA:EECDH:!aNULL:!eNULL:!MEDIUM:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4:!SEED"
20
-  SSLHonorCipherOrder on
21
-  Header set Strict-Transport-Security "max-age=31536000"
21
+
22
+  Header always set Strict-Transport-Security "max-age=63072000"
22 23
 
23 24
   DocumentRoot "/usr/share/jitsi-meet"
24 25
   <Directory "/usr/share/jitsi-meet">
@@ -48,3 +49,9 @@
48 49
   RewriteEngine on
49 50
   RewriteRule ^/([a-zA-Z0-9]+)$ /index.html
50 51
 </VirtualHost>
52
+
53
+# Mozilla Guideline v5.4, Apache 2.4.41, OpenSSL 1.1.1d, intermediate configuration, no OCSP
54
+SSLProtocol             all -SSLv3 -TLSv1 -TLSv1.1
55
+SSLCipherSuite          ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
56
+SSLHonorCipherOrder     off
57
+SSLSessionTickets       off

Loading…
Cancel
Save