Ubuntu 20.04
Sponsored Link

MySQL 8.0 : SSL/TLS Setting2020/09/02

 
Configure SSL/TLS Setting on MySQL.
[1] On MySQL server side, mysqld generates self signed certificates by default, so it's possible to connect to mysqld with SSL/TLS session by default.
# mysqld generates them

root@dlp:~#
ll /var/lib/mysql/*.pem

-rw------- 1 mysql mysql 1680 Sep  1 19:45 /var/lib/mysql/ca-key.pem
-rw-r--r-- 1 mysql mysql 1112 Sep  1 19:45 /var/lib/mysql/ca.pem
-rw-r--r-- 1 mysql mysql 1112 Sep  1 19:45 /var/lib/mysql/client-cert.pem
-rw------- 1 mysql mysql 1680 Sep  1 19:45 /var/lib/mysql/client-key.pem
-rw------- 1 mysql mysql 1680 Sep  1 19:45 /var/lib/mysql/private_key.pem
-rw-r--r-- 1 mysql mysql  452 Sep  1 19:45 /var/lib/mysql/public_key.pem
-rw-r--r-- 1 mysql mysql 1112 Sep  1 19:45 /var/lib/mysql/server-cert.pem
-rw------- 1 mysql mysql 1680 Sep  1 19:45 /var/lib/mysql/server-key.pem

root@dlp:~#
mysql

Welcome to the MySQL monitor.  Commands end with ; or \g.
Your MySQL connection id is 16
Server version: 8.0.21-0ubuntu0.20.04.4 (Ubuntu)

Copyright (c) 2000, 2020, Oracle and/or its affiliates. All rights reserved.

Oracle is a registered trademark of Oracle Corporation and/or its
affiliates. Other names may be trademarks of their respective
owners.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

# SSL is enabled
mysql> show variables like '%ssl%'; 
+--------------------+-----------------+
| Variable_name      | Value           |
+--------------------+-----------------+
| admin_ssl_ca       |                 |
| admin_ssl_capath   |                 |
| admin_ssl_cert     |                 |
| admin_ssl_cipher   |                 |
| admin_ssl_crl      |                 |
| admin_ssl_crlpath  |                 |
| admin_ssl_key      |                 |
| have_openssl       | YES             |
| have_ssl           | YES             |
| mysqlx_ssl_ca      |                 |
| mysqlx_ssl_capath  |                 |
| mysqlx_ssl_cert    |                 |
| mysqlx_ssl_cipher  |                 |
| mysqlx_ssl_crl     |                 |
| mysqlx_ssl_crlpath |                 |
| mysqlx_ssl_key     |                 |
| ssl_ca             | ca.pem          |
| ssl_capath         |                 |
| ssl_cert           | server-cert.pem |
| ssl_cipher         |                 |
| ssl_crl            |                 |
| ssl_crlpath        |                 |
| ssl_fips_mode      | OFF             |
| ssl_key            | server-key.pem  |
+--------------------+-----------------+
24 rows in set (0.00 sec)

# certificates mysqld generated are 10 years available
mysql> show status like 'Ssl_server_not%'; 
+-----------------------+--------------------------+
| Variable_name         | Value                    |
+-----------------------+--------------------------+
| Ssl_server_not_after  | Aug 30 10:45:25 2030 GMT |
| Ssl_server_not_before | Sep  1 10:45:25 2020 GMT |
+-----------------------+--------------------------+
2 rows in set (0.01 sec)
[2] To force require users to connect with SSL/TLS, set like follows.
root@dlp:~#
mysql

Enter password:
Welcome to the MySQL monitor.  Commands end with ; or \g.
Your MySQL connection id is 11
Server version: 8.0.21-0ubuntu0.20.04.4 (Ubuntu)

Copyright (c) 2000, 2020, Oracle and/or its affiliates. All rights reserved.

Oracle is a registered trademark of Oracle Corporation and/or its
affiliates. Other names may be trademarks of their respective
owners.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

# create a user who is required SSL/TLS
mysql> create user debian identified by 'password' require ssl; 
Query OK, 0 rows affected (0.12 sec)

# show status SSL/TLS required users set [ssl_type] [ANY]
mysql> select user,host,ssl_type,plugin from mysql.user; 
+------------------+-----------+----------+-----------------------+
| user             | host      | ssl_type | plugin                |
+------------------+-----------+----------+-----------------------+
| debian           | %         | ANY      | caching_sha2_password |
| ubuntu           | %         |          | caching_sha2_password |
| debian-sys-maint | localhost |          | caching_sha2_password |
| mysql.infoschema | localhost |          | caching_sha2_password |
| mysql.session    | localhost |          | caching_sha2_password |
| mysql.sys        | localhost |          | caching_sha2_password |
| root             | localhost |          | auth_socket           |
+------------------+-----------+----------+-----------------------+
7 rows in set (0.00 sec)

# set SSL/TLS required to an existing user
mysql> alter user 'ubuntu'@'%' require ssl; 
Query OK, 0 rows affected (0.06 sec)

mysql> select user,host,ssl_type,plugin from mysql.user; 
+------------------+-----------+----------+-----------------------+
| user             | host      | ssl_type | plugin                |
+------------------+-----------+----------+-----------------------+
| debian           | %         | ANY      | caching_sha2_password |
| ubuntu           | %         | ANY      | caching_sha2_password |
| debian-sys-maint | localhost |          | caching_sha2_password |
| mysql.infoschema | localhost |          | caching_sha2_password |
| mysql.session    | localhost |          | caching_sha2_password |
| mysql.sys        | localhost |          | caching_sha2_password |
| root             | localhost |          | auth_socket           |
+------------------+-----------+----------+-----------------------+
7 rows in set (0.00 sec)
[3] To connect with SSL/TLS from Clients, connect with specifying [--ssl-mode] option.
root@dlp:~#
mysql -u ubuntu -p --ssl-mode=required

Enter password:
Welcome to the MySQL monitor.  Commands end with ; or \g.
Your MySQL connection id is 9
Server version: 8.0.21-0ubuntu0.20.04.4 (Ubuntu)

Copyright (c) 2000, 2020, Oracle and/or its affiliates. All rights reserved.

Oracle is a registered trademark of Oracle Corporation and/or its
affiliates. Other names may be trademarks of their respective
owners.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

# show status
mysql> show status like 'ssl_cipher'; 
+---------------+------------------------+
| Variable_name | Value                  |
+---------------+------------------------+
| Ssl_cipher    | TLS_AES_256_GCM_SHA384 |
+---------------+------------------------+
1 row in set (0.00 sec)

mysql> exit 
Bye

# for no SSL/TLS connection

root@dlp:~#
mysql -u ubuntu -p

Enter password:
Welcome to the MySQL monitor.  Commands end with ; or \g.
Your MySQL connection id is 10
Server version: 8.0.21-0ubuntu0.20.04.4 (Ubuntu)

Copyright (c) 2000, 2020, Oracle and/or its affiliates. All rights reserved.

Oracle is a registered trademark of Oracle Corporation and/or its
affiliates. Other names may be trademarks of their respective
owners.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

# value is empty
mysql> show status like 'ssl_cipher'; 
+---------------+-------+
| Variable_name | Value |
+---------------+-------+
| Ssl_cipher    |       |
+---------------+-------+
1 row in set (0.00 sec)
Matched Content