In this section:

Use the TLS Profile window to create and configure profiles for implementing the Transport Layer Security (TLS) protocol for use with SIP over TLS. TLS is an IETF protocol for securing communications across an untrusted network. Normally, SIP packets travel in plain text over TCP or UDP connections; Secure SIP is a security measure that uses TLS, the successor to the Secure Sockets Layer (SSL) protocol.

To add TLS policy to the SBC you configure a TLS profile. The TLS profile is assigned to the SIP signaling port and controls behavior of all TLS connections established on that signaling port. An instance of a TLS profile called defaultTlsProfile is present by default, and is used by default by each SIP signaling port; however, additional TLS profile instances may be created and used instead. The settings within the defaultTlsProfile may be modified. Also, you must set the supported transport protocols for the SIP signaling port to allow SIP over TLS over TCP.


Note
Ribbon recommends using the highest TLS version supported by both the SBC and the peer equipment.


Note

If a zone's sipSigPort is configured for transportProtocolsAllowedsip-tls-tcp, the SBC increments the configured portNumber by 1 and uses it as the new port number for SIP over TLS signaling. The SBC then opens a TCP socket for SIP over TLS for the new TCP port number.

Example: When sipSigPort is configured with a portNumber of 5060 and transportProtocolsAllowed = sip-tls-tcp, the SBC listens on TCP port 5061 for SIP over TLS.

To View TLS Profiles

On the SBC main screen, go to Configuration > System Provisioning > Security Configuration > TLS Profile

To Create a TLS Profile

To create a new TLS Profile:

  1. Click New TLS Profile

  2. Use the following table to configure the options and then click Save

    Parameter

    Description

    Name

    The name assigned to this Transport Layer Security (TLS) profile. Must be 1 - 23 characters.

    For further details, refer to SBC Provisioning Limits

    App Auth Timer

    Specifies the higher layer authentication timer in seconds. Must be 1-60 seconds. The default value is 5.

    Handshake
    Timer

    Specifies the time in which the TLS handshake must be completed. The timer starts when the TCP connection is established. Must be 1 - 60 seconds; default is 5.

    Session Resume
    Timer

    Specifies the TLS session resumption period for which cached sessions are retained (in seconds). TLS allows successive connections to be created within one TLS session and the resumption of a session after a TLS connection is closed or after a server card failover, without repeating the entire authentication and other setup steps for each connection, except when the space must be reclaimed for a new session. Must be 0 - 86,400 seconds; default is 3600.

    Cipher Suite1

    Use this parameter to specify the first TLS Cipher Suite choice for this profile. 

    (See Supported TLS/DTLS Crypto Suites table below for the list of cipher suites)

    Cipher Suite2

    Use this parameter to specify the second TLS Cipher Suite choice for this profile.

    (See Supported TLS/DTLS Crypto Suites table below for the list of cipher suites)

    Cipher Suite3

    Use this parameter to specify the third TLS Cipher Suite choice for this profile.

    (See Supported TLS/DTLS Crypto Suites table below for the list of cipher suites)

    Allowed Roles

    Specifies which role the SBC will act in for this TLS profile:   

    • clientandserver (default) 
    • server

    Auth Client

    Indicates whether or not a TLS client is forced to authenticate itself within TLS.  

    • true (default)  
    • false

    Client Cert
    Name

    Specifies the name of the default Client Certificate to be used by this TLS profile, created using the SECURITY PKI configuration object. Must be 1-23 characters or none.

    Server Cert
    Name

    Specifies the name of the Server Certificate to be used by this TLS profile, created using the SECURITY PKI configuration object. Must be 1-23 characters or none.

    Acceptable Cert Validation Errors

    Use this parameter to specify if certificate chain validation errors are acceptable while validating the peer certificate.

    • Invalid Purpose 
    • none (default)
    Ocsp Profile NameSpecifies the name of OCSP profile object referenced by TLS profile.
    V1_0

    TLS protocol version 1.0.

    • Disabled
    • Enabled (default)
    V1_1

    TLS protocol version 1.1.

    • Disabled (default)
    • Enabled 
    V1_2

    TLS protocol version 1.2.

    • Disabled (default)
    • Enabled
    V1_3

    TLS protocol version 1.3.

    • Disabled (default)
    • Enabled

    Note

    Enabling V1_3 requires at least one TLS V1.3 cipher suite, even when v1_3 is enabled in addition to v1_2 or a lower TLS protocol version.

    Suppress Empty Fragments

    If enabled, SBC will not insert empty fragments while sending packets on TLS over TCP connection. The options are:

    • Disabled (default)
    • Enabled
    Peer Name Verify

    If enabled, the SBC verifies the value of the parameter TLS Peer Name. For details on TLS Peer Name, refer to Trunk Group - SIP Trunk Group.

    • Disabled (default)
    • Enabled
    Hash Type

    Specifies the type of TLS hash function allowed for TLS sessions governed by the specified TLS profile. The options are:

    • Md5
    • Sha1(default)
    • Sha224
    • Sha256
    • Sha384
    • Sha512
    Peer Cert Validate

    This flag indicates whether or not the received peer server certificates are validated.

    When set to False, unknown peer Root-CA/self-signed certificates are accepted without any validation. 

    • False
    • True (default)

    Modified: for 12.1.2

To Edit a TLS Profile

To edit a TLS Profile:

  1. Click the radio button next to the specific TLS Profile name. 
  2.  Make the required changes and click Save.

To Copy a TLS Profile

To copy a TLS Profile and make any minor changes:

  1. Click the radio button next to the specific TLS Profile to copy.
  2. Click Copy TLS Profile
  3. Make any required changes and click Save.

To Delete a TLS Profile

To delete a TLS Profile:

  1. Click the radio button next to the specific TLS Profile that you want to delete.
  2. Click the Delete icon (X) at the end of the row. 
  3. Confirm the deletion when prompted.


Supported TLS/DTLS Crypto Suites

Authentication Mechanism

Public/Private Key Pair

Confidentiality Cipher and Mode

Integrity Cipher

RSA-WITH-NULL-SHA

The integrity cipher used for the TLS Record protocol. 

RSANULLSHA-1

RSA-WITH-AES-128-CBC-SHA (default)

Confidentiality cipher and mode for the TLS Record protocol.

RSA

AES-128-CBC

SHA-1

RSA-WITH-AES-128-CBC-SHA-256

Confidentiality cipher and mode for the TLS Record protocol with SHA-256 as the hash function.

RSAAES-128-CBCSHA-256

RSA-WITH-AES-256-CBC-SHA

Confidentiality cipher and mode for the TLS Record protocol with AES 256 encryption.  

RSA

AES-256-CBC

SHA-1

RSA-WITH-AES-256-CBC-SHA-256*

Confidentiality cipher and mode for the TLS Record protocol with AES 256 encryption and SHA-256 as the hash function.

RSA

AES-256-CBC

SHA-256

TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384**

Confidentiality cipher and mode for the TLS Record with AES256 CBC and SHA384 as the hash function.

Note: The SBC 11.1 and later versions do not support tls_ecdh_ecdsa_with_aes_256_cbc_sha384. You must replace it with a valid Cipher before upgrading the SBC.

ECDH-ECDSA

AES-256-CBC

SHA-384

TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384**

Confidentiality cipher and mode for the TLS Record with AES256 GCM and SHA384 as the hash function.

ECDH-ECDSAAES-256-GCMSHA-384

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

Confidentiality cipher and mode for the TLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 CBC and SHA as the hash function.

ECDHE-RSAAES-128-CBCSHA-1

TLS_ECDHE-RSA-WITH-AES-256-CBC-SHA-384*

Confidentiality cipher and mode for the TLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES256 CBC and SHA384 as the hash function.

ECDHE-RSAAES-256-CBCSHA-384

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Confidentiality cipher and mode for the TLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 GCM and SHA as the hash function.

ECDHE-RSAAES-128-GCMSHA-256

TLS_ECDHE-RSA-WITH-AES-256-GCM-SHA-384*

Confidentiality cipher and mode for the TLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES256 GCM and SHA384 as the hash function.

ECDHE-RSAAES-256-GCMSHA-384

TLS_RSA_WITH_AES_128_GCM_SHA256

Confidentiality cipher and mode for the TLS Record protocol with AES 128 GCM encryption and SHA-256 as the hash function.

RSAAES_128_GCMSHA-256

TLS_RSA_WITH_AES_256_GCM_SHA384

Confidentiality cipher and mode for the TLS Record protocol with AES 256 GCM encryption and SHA-384 as the hash function.

RSAAES_256_GCMSHA-384

TLS_AES_128_GCM_SHA256***

Confidentiality cipher and mode for the TLS Record with AES128 GCM and SHA256 as the hash function.

Unique to each TLS client and serverCTRSHA-256

TLS_AES_256_GCM_SHA384***

Confidentiality cipher and mode for the TLS Record with AES256 GCM and SHA384 as the hash function.

Unique to each TLS client and serverCTRSHA-384

TLS_CHACHA20_POLY1305_SHA256***

Confidentiality cipher and mode for the TLS Record with ChaCha20-Poly1305 and SHA256 as the hash function.

Unique to each TLS client and serverCTRSHA-256

*    To use this cipher, enable TLS version 1.2 in the TLS Profile.

**  To use this cipher, enable TLS version 1.2 in the TLS Profile and create SSL certificates using ECC keys.

*** To use this cipher, enable TLS version 1.3 in the TLS Profile.

Terms used in this table:

RSA – Authentication based on X.509 certificates using RSA public/private key pairs
AES-128 – Advanced Encryption Standard (128-bit key length)
CBC – Cipher Block Chaining
SHA – Secure Hash algorithm

Note

TLS 1.3 does not support RSA. Certificates generated with RSA will not work with TLS 1.3.

Note

When the FIPS-140-3 mode is enabled, you cannot use the algorithms whose key exchange method is RSA, including:

  • Rsa-with-null-sha
  • Rsa-with-aes-128-cbc-sha
  • Rsa-with-aes-128-cbc-sha-256
  • Rsa-with-aes-256-cbc-sha
  • Rsa-with-aes-256-cbc-sha-256
  • tls_rsa_with_aes_128_gcm_sha256
  • tls_rsa_with_aes_256_gcm_sha384
  • rsa-with-3des-ede-cbc-sha


FIPS Compliancy

The SBC 7.2.x release supports FIPS-140-2 and the 10.1.3 release supports FIPS-140-3. FIPS-140-2 is not supported in 10.1.3 and later releases and gets automatically converted to FIPS-140-3 as part of the upgrade.

To verify the current status of FIPS certification, contact the Global Support Assistance Center: