Stories
Slash Boxes
Comments

SoylentNews is people

posted by NCommander on Monday August 08 2016, @12:00PM   Printer-friendly
from the now-with-a+-scores dept.

So after an extended period of inactivity, I've finally decided to jump back into working on SoylentNews and rehash (the code that powers the site). As such, I've decided to scratch some long-standing itches. The first (and easiest) to deploy was HSTS to SoylentNews. What is HSTS you may ask?

HSTS stands for HTTP Strict Transport Security and is a special HTTP header that signifies that a site should only be connected to over HTTPS and causes the browser to automatically load encrypted versions of a website should it see a regular URL. We've forbid non-SSL connections to SN for over a year, but without HSTS in place, a man-in-the-middle downgrade attack was possible by intercepting the initial insecure page load.

One of the big views I have towards SoylentNews is we should be representative of "best practices" on the internet. To that end, we deployed IPv6 publicly last year, and went HTTPS-by-default not long after that. Deploying HSTS continues this trend, and I'm working towards implementing other good ideas that rarely seem to see the light of day.

Check past the break for more technical details.

[Continues...]

As part of prepping for HSTS deployment, I went through every site in our public DNS records, and made sure they all have valid SSL certificates, and are redirecting to HTTPS by default. Much to my embarrassment, I found that several of our public facing sites lacked SSL support at all, or had self-signed certificates and broken SSL configurations. This has been rectified.

Let this be a lesson to everyone. While protecting your "main site" is always a good idea, make sure when going through and securing your infrastructure that you check every public IP and public hostname to make sure something didn't slip through the gaps. If you're running SSLLabs against your website, I highly recommend you scan all the subjectAlternativeNames listed in your certificate. Apache and nginx can provide different SSL options for different VHosts, and its very important to make sure all of them have a sane and consistent configuration.

Right now, HSTS is deployed only on the main site, without "includeSubdomains". The reason for this is I wanted to make sure I didn't miss any non-SSL capable sites, and I'm still working on getting our CentOS 6.7 box up to best-practices (unfortunately, the version of Apache it ships with is rather dated and doesn't support OSCP stapling. I'll be fixing this, but just haven't gotten around to it yet).

Once I've fixed that, and am happy with the state of the site, SN, and her subdomains will be submitted for inclusion into browser preload lists. I'll run an article when that submission happens and when we're accepted. I hope to have another article this week on backend tinkering and proposed site updates.

Until then, happy hacking!
~ NCommander

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 0) by Anonymous Coward on Monday August 08 2016, @03:58PM

    by Anonymous Coward on Monday August 08 2016, @03:58PM (#385338)

    and just one thing remains; to make isp/mitm path analysis harder!

    encrypted pages are all the same length as the source. please consider embedding random fluff comments and headers in random positions to vary the payload sizes to demonstrate some geek leadership here!

  • (Score: 2) by NCommander on Monday August 08 2016, @04:02PM

    by NCommander (2) Subscriber Badge <michael@casadevall.pro> on Monday August 08 2016, @04:02PM (#385341) Homepage Journal

    That's kinda pushing it. Playing with TLS message size means out bandwidth goes up for one, two, we'd have to pad the HTML which requires making a fair bit of changes to rehash. If you want to write a patch for the code to pad it out, I'd consider it, but even then, I'm not sure its worth the trade-off.

    --
    Still always moving
    • (Score: 0) by Anonymous Coward on Tuesday August 09 2016, @01:20PM

      by Anonymous Coward on Tuesday August 09 2016, @01:20PM (#385746)

      I appreciate the feedback nCommander. I really do. A plugin? I wrote an iis-filter that did this some 20 years ago and while i would like to, can't do that for you now.

      but you got the point --- security without obscurity --- is no security at all -- when it comes to https.

      sure, some stuff gets encrypted and hidden, but path analyst laugh at you since they can attribute everyone's posts to them by page-size. ... anyway, i salute you -- and in the meantime, how about a 'MAX-OBSCURE: ' entry in the header?