Re: IETF mail server and SSLv3

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 05 February 2016 21:40 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D36151B2CD3 for <ietf@ietfa.amsl.com>; Fri, 5 Feb 2016 13:40:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iqCNwezEi6On for <ietf@ietfa.amsl.com>; Fri, 5 Feb 2016 13:40:16 -0800 (PST)
Received: from mail-lb0-x22f.google.com (mail-lb0-x22f.google.com [IPv6:2a00:1450:4010:c04::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 617F31AD49D for <ietf@ietf.org>; Fri, 5 Feb 2016 13:40:16 -0800 (PST)
Received: by mail-lb0-x22f.google.com with SMTP id dx2so56912750lbd.3 for <ietf@ietf.org>; Fri, 05 Feb 2016 13:40:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=0dhDWawW6AcD4gU26Gm25WzojWoLT+rb5Su8aObvJHg=; b=IIbuqHiW6R1HYSXnOv86vsYxE6IcO2sDvPTMrx3ZjPrOoipsPInRhk54msMDS4ImuF z1BLlELQAm0tVmjrWO6KeTJPVa4rdJ58WAfNbIkEFJFAnKxnPpB1Tdga/2uxhFRcj9UZ jwap7XWjoFG796XNaEUSwAUOeqD95BVYGYdzOtebtNbHCHeee6GlcWSLfDLG/+hmiXU6 +vk5oD5Ln7ItiZ64wNrM9r7J4WdpqxP6srgOHxMGLDcCKe1FP1TwF9/RmOaqZCnG1/WT DejS+3CrnvUM0tcaGfegGAceiZ4RB/Eg2LBVhHail9HNDIrXJJYoW5l1dD2hR3RIYsPR QiWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=0dhDWawW6AcD4gU26Gm25WzojWoLT+rb5Su8aObvJHg=; b=Xbfhn+7MKLcdN85XyaIiYrgQfB+k6QYe7or3UsrOCEsPYOBuwECYo3iYJ6Qi0py1bW s3VMCSCWTJdCYmyUZ3Dw1lsPKJa6xNKufoiasUpk904M51GaMONcCAI3gmHX5H9SdyCG b2h63UmSkt3eS2DfeyL3ygJw988Yd5r3fLDc4/Jx/9oXP5ik4UwtQij2oA5ukgQOUzxE GRjdWFo0BWJg779vy9Mra+VKU2iZZ1z6cL6VghghHlh/jTRhivqIDo7IATUwqtJDmCZj 0uGGvn/N5GSmSuGQdYENXp+4ssT7DYkT0A+lItUMmS2NvDITZjTJYIkNfZkue2cgund6 ZsDA==
X-Gm-Message-State: AG10YOQLD/J1yUwQyk24/BHJNCwluqqFVyo7MgrAx2rJrde4QQtiRriZh1D1mojJzTjVXhOEYT30Gt18QI6myw==
MIME-Version: 1.0
X-Received: by 10.112.141.97 with SMTP id rn1mr7367038lbb.80.1454708414624; Fri, 05 Feb 2016 13:40:14 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.112.49.80 with HTTP; Fri, 5 Feb 2016 13:40:14 -0800 (PST)
In-Reply-To: <20160205211042.74052.qmail@ary.lan>
References: <01PWBMOLI82000008P@mauve.mrochek.com> <20160205211042.74052.qmail@ary.lan>
Date: Fri, 05 Feb 2016 16:40:14 -0500
X-Google-Sender-Auth: LeAA02FJgzXVkPSBKFrmevZ03x4
Message-ID: <CAMm+LwiSEvLLEXn=+sXzhN_X1hWFqhd1HhmfU3TiSauL=JOnRA@mail.gmail.com>
Subject: Re: IETF mail server and SSLv3
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: John Levine <johnl@taugh.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/glWpq15EcllwP-J1AzNkoDrkulg>
Cc: ned+ietf@mauve.mrochek.com, IETF Discussion Mailing List <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Feb 2016 21:40:18 -0000

On Fri, Feb 5, 2016 at 4:10 PM, John Levine <johnl@taugh.com> wrote:
>>The issue at hand is whether or not to disable the use of old ciphersuites in
>>the IETF's use of STARTTLS in SMTP. Irrespective of the reasons we have for
>>doing that, John's point was and is that it can adverse effect on our ability
>>to reach everyone who wants to participate.
>
> Has anyone looked at the logs to see how much SSL3 there actually is?
> In my logs, which are doubtless not representative of anyone but
> they're what I've got, here's what I see for the past six weeks of
> starttls on my IPv4 server:
>
> 22617 TLS1.2/X.509/AEAD
> 16791 TLS1.0/X.509/SHA1
> 2526 TLS1.2/X.509/SHA256
> 2069 TLS1.2/X.509/SHA384
> 1058 TLS1.2/X.509/SHA1
>  339 TLS1.1/X.509/SHA1
>  232 SSL3.0/X.509/SHA1
>  147 TLS1.0/X.509/MD5
>    8 TLS1.0/X.509/SHA256
>
> And here's the past year on my lower volume IPv6 server:
>
> 130886 TLS1.2/X.509/AEAD
> 44172 TLS1.0/X.509/SHA1
> 6610 TLS1.2/X.509/SHA1
> 1485 TLS1.1/X.509/SHA1
>  259 TLS1.2/X.509/SHA384
>
> (The much higher numbers are mostly because gmail sends all their mail
> to me over IPv6 with TLS.)
>
> I was surprised to see 237 SSL3 connections, so I looked at the ones
> in the past day, all of which are from two servers on a network in
> Turkey running ancient versions of Merak, and trying to send me spam.
> One is sending spam from the bogus domain globalconferences.org (no A,
> AAAA, or MX record) presumably for fake conferences.  So at least
> here, rejecting SSL3 would only block a little spam.

I would be surprised by any legitimate SSL3 mail because the STARTTLS
spec came long after TLS 1.0 was settled.

There might be a mail server out there that cannot legitimately do TLS
but I would be very surprised. And any server that can't accept
TLS/1.0 inbound isn't compliant with the spec anyway.