Forum Discussion

5 Replies

  • The Guide to Deploying Diffie-Hellman for TLS at https://weakdh.org/sysadmin.html also recommends changing your Diffie-Hellamn group. They give instructions for doing it in Apache. I don't know how to do it in f5 LTM. Pointers would be appreciated.

     

  • Hi,

     

    I suppose !DHE: added to the SSL profile would disable use of this Cipher.

     

    Configuring the cipher strength for SSL profiles (11.x) https://support.f5.com/kb/en-us/solutions/public/13000/100/sol13171.html

     

    You can display the list of all/default Ciphers supported by your box with the command:

     

    "tmm --clientciphers "

     

    List of DEFAULT Ciphers: https://support.f5.com/kb/en-us/solutions/public/13000/100/sol13156.html

     

    List of supported Ciphers: https://support.f5.com/kb/en-us/solutions/public/13000/100/sol13163.html

     

    -Pawel K

     

  • Create a new profile and use the following cipher: NATIVE:!MD5:!EXPORT:!DES:!DHE:!EDH:!RC4:!ADH:!SSLv3:@SPEED

    This will support all profiles included, exclude all the weak ones and order them in order of speed. (This set of options will support Forward Secrecy)

    Inherit this profile for all your other profiles. You can replace NATIVE with DEFAULT and play around with this further to minimize the entries since DEFAULT already excludes some options. To see what each option includes use the command:

    tmm --clientciphers  
    For example: 
    tmm --clientciphers DEFAULT
    
  • EvanH's avatar
    EvanH
    Icon for Nimbostratus rankNimbostratus

    See Solution 16674 for F5's official response.

     

    It focuses specifically on the Export ciphers / 512bit DH groups issue. For those who read the full paper and are interested in how the F5s address the use of unique DH parameters and support of DH 2048bit groups -

     

    It's my understanding that new DH parameters are generated on an hourly basis using the openssl method outlined at weakdh.com (but using 1024 instead of 2048).

     

    To the best of my knowledge, none of the current F5s support greater than 1024bit DH groups. You can request this by openning a support case with F5 and asking for it to be tied to 435231 - "RFE: LTM Support for higher-bit DH keys"

     

    Lastly, to reduce the impact of using 1024bit DH, enable the "DH Single Use" option to ensure new keys are generated for each connection.