Mise à niveau vers TLS 1.2

Mise à niveau vers TLS 1.2

Mise à niveau vers TLS 1.2

May 20, 2020

Publié par

Publié par

Bird

Bird

-

Catégorie :

Catégorie :

Ingénierie

Ingénierie

Ready to see Bird
in action?

Ready to see Bird
in action?

Upgrading to TLS 1.2

Are you using TLS older than 1.2?  It’s ok, maintenance update delays happen to everyone.  We get it.  However, it is time to move on.

Remember way back in June 2018 when we deprecated the use of TLS 1.0? If you don’t, that is okay, you can read all about it in ce poste.  Well, here we are, 2 years later and the next version is about to be sidelined so we want you to be prepared and avoid any interruption in service.  This post is all about getting you prepared to run without the use of TLS1.1 so we can restrict access to TLS1.2 only.  We will walk you through how to check your current version and how to upgrade à la latest.  Just for kicks, we’d really like to hear your feedback and add you to a “wall of awesomeness” featuring all those security-conscious companies who make the change early.


Cela me concerne-t-il ?

Back in 2018 we asked our customers to upgrade, and TLS 1.2 has been the recommendation for quite some time, so it is very likely that you are PAS affected.  However, if you use any method to inject messages (SMTP or REST API) or collect data (metrics or webhooks, etc), then you really should check now to make sure your system can support TLS 1.2.  Make sure you run the following tests on the servers that actually connect to SparkPost.  


Pourquoi c'est important

  1. SparkPost n'acceptera pas les connexions sur TLS 1.1 après septembre 2020.

  2. Les anciennes versions ne sont pas sûres

  3. TLS 1.2 est le protocole recommandé depuis plus de dix ans.

  4. Tous les jeunes cool le font

  5. L'IETF déclare qu'il est officiellement déprécié.


Pourquoi maintenant ?

Actually, the question should be “pourquoi continuez-vous à le soutenir ?”  TLS 1.2 has been the recommended secure standard for more than a decade and we are down à la wire on anyone actually offering any support at all for tout ce qui est inférieur à TLS1.2. It is time for le support HTTPS faible à mourir once and for all.  If you are still using TLS 1.1 past March 2020 you are going to have a hard time connecting to most services.  SparkPost has provided ample grace to get this updated and now we are sending out final notices to get this upgraded before September when we kill it off for good.


Mais comment, je vous prie, pouvez-vous le réparer ?

It is very possible that your IT SysAdmin or WebAdmin has done this already for you as part of their normal maintenance.  If so you should buy them a beer and say thank you.  If not you can follow some of the steps below to get it done in Linux, Windows, and Mac.

Notez que tout au long de ce document, nous testerons avec le point de terminaison SparkPost américain.

Si vous utilisez normalement le déploiement européen, vous devez plutôt utiliser le point d'extrémité UE.


Comment vérifier ? (version Linux)

First, let’s check to see if your friendly neighborhood SysAdmin already took care of this for you. This is actually part of the SSL configuration so it can be managed in your system config.  Assuming you are using Linux, the most descriptive method is using nmap but you peut également utiliser openssl.  You can use nmap with Linux, Windows and Mac, but we will explore other methods for Windows and Macs as well if you don’t want to install new software.

To do this with nmap, test the ciphers against a known HTTPS host.  Since the point is to make sure we are connecting to SparkPost securely, let’s test against that endpoint. Make sure you run the following tests on the servers that actually connect to SparkPost. 

nmap --script ssl-enum-ciphers -p 443 api.sparkpost.com

This was done on my own development server and you can easily see my configuration supports TLS 1.1 and 1.2 but not 1.3.  It is important to note at this point that AWS ALBs, and therefore SparkPost connections, do not yet support TLS1.3, but it is on the AWS roadmap.

Démarrage de Nmap 6.40 ( http://nmap.org ) à 2020-05-06 22:41 UTC Rapport de scan Nmap pour api.sparkpost.com (52.13.246.255) L'hôte est en haut (0.00059s de latence). Autres adresses pour api.sparkpost.com (non scannées) : 34.211.102.211 52.43.22.201 54.213.185.174 100.20.154.199 52.43.110.79 52.40.215.39 52.40.175.169 Enregistrement rDNS pour 52.13.246.255 : ec2-52-13-246-255.us-west-2.compute.amazonaws.com PORT STATE SERVICE 443/tcp open https | ssl-enum-ciphers : | TLSv1.1 : | ciphers : | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - fort | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - fort | TLS_RSA_WITH_AES_128_CBC_SHA - fort | TLS_RSA_WITH_AES_256_CBC_SHA - fort | compresseurs : | NULL | TLSv1.2 : | Chiffres : | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - fort | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - fort | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - fort TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - fort | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 - fort | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - fort forte | TLS_RSA_WITH_AES_128_CBC_SHA - forte | TLS_RSA_WITH_AES_128_CBC_SHA256 - forte | TLS_RSA_WITH_AES_128_GCM_SHA256 - forte forte | TLS_RSA_WITH_AES_256_CBC_SHA - forte | TLS_RSA_WITH_AES_256_CBC_SHA256 - forte | TLS_RSA_WITH_AES_256_GCM_SHA384 - forte | compresseurs : | NULL |_ moins fort : fort Nmap effectué : 1 adresse IP (1 hôte en place) scannée en 0.11 secondes

At this point, you can actually stop if you want because the point is to make sure you are able to connect to SparkPost using TLS 1.2.  If your connection supports TLS 1.2 that is what we need at this point so we are all good here.  Go buy that SysAdmin a beer and say thank you.

Send us an e-mail et nous le faire savoir you were successful.


Vérification de l'assistance sur votre Mac

Le most common reason you may need to check for support on your Mac is that you use it for local development, so let’s assume that and check for your support. 

La méthode la moins invasive consiste à utiliser curl, qui devrait être intégré à tous les Mac. Lancez l'application Terminal et utilisez l'indicateur de protocole pour tester spécifiquement TLS1.2.

curl https://api.sparkpost.com/ --tlsv1.2 --verbose * Trying 54.213.185.174... * TCP_NODELAY set * Connected to api.sparkpost.com (54.213.185.174) port 443 (#0) * ALPN, offering h2 * ALPN, offering http/1.1 * Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH * successfully set certificate verify locations: * CAfile: /etc/ssl/cert.pem CApath: none * TLSv1.2 (OUT), TLS handshake, Client hello (1): * TLSv1.2 (IN), TLS handshake, Server hello (2): * TLSv1.2 (IN), TLS handshake, Certificate (11): * TLSv1.2 (IN), TLS handshake, Server key exchange (12): * TLSv1.2 (IN), TLS handshake, Server finished (14): * TLSv1.2 (OUT), TLS handshake, Client key exchange (16): * TLSv1.2 (OUT), TLS change cipher, Client hello (1): * TLSv1.2 (OUT), TLS handshake, Finished (20): * TLSv1.2 (IN), TLS change cipher, Client hello (1): * TLSv1.2 (IN), TLS handshake, Finished (20): * SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256 * ALPN, server accepted to use h2 * Server certificate: * subject: CN=*.sparkpost.com * start date: Jan 30 00:00:00 2020 GMT * expire date: Feb 28 12:00:00 2021 GMT * subjectAltName: host "api.sparkpost.com" matched cert's "*.sparkpost.com" * issuer: C=US; O=Amazon; OU=Server CA 1B; CN=Amazon * SSL certificate verify ok. * Using HTTP2, server supports multi-use * Connection state changed (HTTP/2 confirmed) * Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0 * Using Stream ID: 1 (easy handle 0x7fbd69805200) > GET / HTTP/2 > Host: api.sparkpost.com > User-Agent: curl/7.54.0 > Accept: */* > * Connection state changed (MAX_CONCURRENT_STREAMS updated)! < HTTP/2 200 < date: Thu, 07 May 2020 15:14:30 GMT < content-type: text/plain < content-length: 95 < server: msys-http < * Connection #0 to host api.sparkpost.com left intact Oh hey! You should come work with us and build awesome stuff!

Si vous voulez tester en utilisant la connexion SMTP, vous pouvez aussi le faire avec cette commande :

openssl s_client -crlf -starttls smtp -tls1_2 -connect smtp.sparkpostmail.com:587

Renvoie un grand nombre de données, notamment :

SSL-Session : Protocole : TLSv1.2 Cipher : ECDHE-RSA-AES256-GCM-SHA384


Vérification de la prise en charge dans Windows

Similar to the Mac use case, the most common reason you may need to check for support in your Windows is that you use it for local development, so let’s assume that and check for your support. 

Windows 7 and Windows 10 use basically the same process.  If you are using something earlier, please upgrade as prior versions do not support TLS 1.2.

Commencez par cliquer sur START dans le coin inférieur gauche (en général).


Tapez "Options Internet" et sélectionnez la correspondance dans la liste qui s'affiche.


Cliquez sur l'onglet Avancé et, de là, faites défiler l'écran jusqu'en bas. Si TLS 1.2 est coché, vous êtes déjà prêt. Si ce n'est pas le cas, cochez la case adjacente à Utiliser TLS 1.2, puis Appliquez.


Wait, what? No 1.2? 

Bummer dude.  Your work is not done yet.

Si vous ne disposez que de TLS1.1, vous devez mettre à jour vos paramètres de chiffrement.

Assuming you are using Linux and Apache for TLS connection management, you can update the SSL configuration by modifying this line to add “+TLSv1.2 ”:

SSLProtocol -all +TLSv1 +TLSv1.1 +TLSv1.2 

(Note annexe : Comme ils ne sont plus vraiment supportés nulle part, il est logique de supprimer également les paramètres 1.0 et 1.1 pendant que vous êtes ici).

That config is typically located in /etc/httpd/conf.d/ssl.conf 

Restart Apache and you are good to go. 

service httpd restart

If you are using Nginx, you will want to modify this line in a similar way:
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;

That config is typically located in /etc/nginx/conf.d/ 

Restart Nginx and you are good to go. 

service nginx restart

If you run into any error messages with the restart, you may have an out-dated SSL library.  Make sure you are using at least openssl v1.0.1g.

Si vous utilisez Windows, les instructions pour configurer TLS1.2 se trouvent dans la section "Vérification de la prise en charge par Windows" ci-dessus.

All done now? Send us an e-mail et nous le faire savoir you were successful.


Aller plus loin

Why stop at TLS 1.2 when you know – vous savez juste – that we are all going to have to upgrade to TLS 1.3 in the next year or so.  Why not just upgrade to TLSv1.3 while we are at it?

Unfortunately, AWS ALBs do not support TLS1.3 yet, so if you do upgrade your configuration, your connection to SparkPost and any other AWS service that uses the ALB layer will still be limited to TLS1.2. Personally, I still think it is a good idea to get ahead of the curve and upgrade to 1.3 while you are making changes anyway. 

If you want to add TLS 1.3 support you will probably have to update your OpenSSL library first to V1.1.1 or later and then add +TLSv1.3  to the protocol line mentioned above.  Similar instructions peuvent être trouvés ici for Nginx and Cloudflare as well.


Soyez prudent.

Finally, It would be great if you could envoyez-nous un courriel rapide to let us know you have verified you are TLS 1.2 capable.  We really don’t want to cut anyone off and the drop-dead date is September 2020.  If we know you are all in the safe zone, we’ll feel much better about turning off the old support.

Your new standard in Marketing, Pay & Sales. It's Bird

Le right message -> to the right person -> au right time.

By clicking "See Bird" you agree to Bird's Avis de confidentialité.

Your new standard in Marketing, Pay & Sales. It's Bird

The right message -> to the right person -> au right time.

By clicking "See Bird" you agree to Bird's Avis de confidentialité.