Blog | G5 Cyber Security

SSL Inspection & Perfect Forward Secrecy

TL;DR

Achieving SSL inspection and maintaining Perfect Forward Secrecy (PFS) requires careful configuration of your proxy/firewall. The best options involve using modern TLS versions (1.3 preferred), cipher suites that support ephemeral key exchange, and properly configured certificate authorities.

SSL Inspection with PFS: A Step-by-Step Guide

  1. Understand the Challenge
  • Choose Your Proxy/Firewall
  • Popular options include:

    Ensure your chosen solution supports modern TLS and cipher suite configuration.

  • Enable Modern TLS Versions
  • Configure Cipher Suites
  • Select cipher suites that support ephemeral key exchange algorithms (e.g., ECDHE, DHE). These generate unique session keys for each connection.

    Example Squid configuration snippet (adjust for your specific needs):

    ssl_bump peek all
    ssl_bump cert /etc/squid/myCA.pem
    ssl_bump key /etc/squid/myCA.key
    ssl_bump session_keyfile /var/lib/squid/ssl_session_keys
    acl ssl_port port 443
    http_access allow ssl_port
    http_access deny all
    ssl_ciphers ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384
  • Implement a Trusted Certificate Authority (CA)
  • Configure Proxy/Firewall Certificate Handling
  • Your proxy needs to present the signed certificate from your internal CA when intercepting SSL connections.

  • Session Key Management
  • Some proxies offer features for managing session keys, improving PFS resilience.

  • Testing and Validation
  • Exit mobile version