mod_ssl and tls1.3 in apache 2.4 with OpenSSL 1.1.0f

Started by long76, October 28, 2017, 10:00:46 AM

Previous topic - Next topic

long76

we will wait new version OpenSSL  for support tls1.3 or why in mod_ssl don't add tls1.3(draft 18)?
P.S. NGINX support tls1.3(draft 18)

Gregg

Unless I missed an announcement, OpenSSL 1.1.0 doesn't have TLS1.3, That will be in 1.1.1. I also do not think ASF likes putting in drafts of any protocol, they tend to wait till things are set in stone.

mario


Gregg

Yes I know this is a moldy old thread but it's still relevant to this day so here's the latest news on Apache & TLS 1.3.

IETF: The IETF accepted Draft 28 of TLS 1.3 spec, so that draft will become the official RFC.

Apache side: TLS/1.3 has been added to trunk where 2.5/2.6 will be spawned from and it works for me on the Firefox Nightly. It supposedly works on some version of Chrome but I will not install it on any of my computers so I cannot confirm that.

That said it will be interesting to see when and how we get it in 2.4 because of how SSLCipherSuite had to be changed to accommodate tls1.3.

Old way:
SSLCipherSuite list:of:ciphers:in:order:of:admins:preference

New Way:
SSLCipherSuite SSL list:of:ciphers:up:to:tls1.2
SSLCipherSuite TLSv1.3 list:of:only:tls1.3:ciphers

If it's not done this way, it falls back to OpenSSL/LibreSSL's defaults. So TLS 1.3 will somewhat break our 2.4 SSL configs (which is a no no). I ran into this when testing. It still worked, still got tls1.3 on FF nightly and tls1.2 on others (current FF ESR, Palemoon (what I use everyday) and Vivaldy. But I had no control over the cipher order.

Good news is there's not a huge list of TLS1.3 ciphers and even though Palemoon & FF ESR support the top 3 ciphers (TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256 & TLS_AES_128_GCM_SHA256), they must be using and older draft of the RFC. So as things stand, there's no rush in my opinion until at least it goes into a FF stable release.

Edit: And OpenSSL 1.1.1 or LibreSSL 2.8 have to be releast as well.