id summary reporter owner description type status priority milestone component version resolution keywords cc 3065 Enhance TLS security Jay-C DjLegolas "Following a consideration on [http://dev.deluge-torrent.org/ticket/3064 ticket 3064]. To meet industry standards on SSL/TLS security and to increase security headroom when exposing the Web UI to the Internet, I believe that some changes are required on the transport side. 1. Disable TLS v1.0. Only allow TLS >= v1.1 ([https://blog.varonis.com/ssl-and-tls-1-0-no-longer-acceptable-for-pci-compliance link]). All reasonably modern browsers should have no problem with this. 2. Respect certificate x509 extensions, especially key usage For example: Currently, if keyUsage is set to ""critical, digitalSignature"", which should forbid plain RSA since that is a keyEncipherment operation, the server will happily still use plain RSA. That is... bad. 3. Enable (only) (elliptic curve or regular) Diffie-Hellman epidermal key exchange cipher suites. This is necessary to provide Perfect Forward Secrecy. This requires adding DH parameters, but it shouldn't be to hard to generate with dhparams and include it with the distribution or generate it dynamically. Currently there's only plain RSA cipher suites enabled. 4. Tweak cipher list to prefer AES GCM modes and disable MD5/DES/RC4. More resistant to certain types of attacks. Current list seems to prefer AES CBC for some reason. (1) and (4) can be trivially done now but might break compatibility with some outdated clients. (2) I don't know about if Twisted even supports. (3) requires a newer version of Twisted than currently in the Trusty repositories." feature-request closed minor 2.0.0 Web UI develop Fixed TLS security