Re: [TLS] Deprecating SSLv3

mrex@sap.com (Martin Rex) Mon, 24 November 2014 17:06 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A8B11A874D for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 09:06:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.55
X-Spam-Level:
X-Spam-Status: No, score=-6.55 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, WEIRD_PORT=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tSio7WXcYaCV for <tls@ietfa.amsl.com>; Mon, 24 Nov 2014 09:06:23 -0800 (PST)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96AF41A8744 for <tls@ietf.org>; Mon, 24 Nov 2014 09:06:23 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 6C44D3A1A4; Mon, 24 Nov 2014 18:06:22 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 5B4274124A; Mon, 24 Nov 2014 18:06:22 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 5315A1B004; Mon, 24 Nov 2014 18:06:22 +0100 (CET)
In-Reply-To: <1713002.kBYARvl7be@pintsize.usersys.redhat.com>
To: Hubert Kario <hkario@redhat.com>
Date: Mon, 24 Nov 2014 18:06:22 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20141124170622.5315A1B004@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/2FxMW3eNeBtXul9RCWPoC9pjG1s
Cc: tls@ietf.org
Subject: Re: [TLS] Deprecating SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Nov 2014 17:06:30 -0000

Hubert Kario wrote:
> Martin Rex wrote:
>> Hubert Kario wrote:
>>> I've extended the scanner to try more fallbacks when testing (retry with a
>>> much smaller client hello) and the stats for this month look like this:
>>> 
>>> Supported Protocols       Count     Percent
>>> -------------------------+---------+-------
>>> SSL2                      38835     8.7934
>>> SSL2 Only                 100       0.0226
>>> SSL3                      204062    46.2059
>>> SSL3 Only                 2195      0.497
>>> SSL3 or TLS1 Only         108575    24.5847
>>> SSL3 or lower Only        2293      0.5192
>>> TLS1                      438481    99.2856
>>> TLS1 Only                 46428     10.5127
>>> TLS1 or lower Only        143729    32.5447
>>> TLS1.1                    281522    63.7453
>>> TLS1.1 Only               25        0.0057
>>> TLS1.1 or up Only         443       0.1003
>>> TLS1.2                    292517    66.2349
>>> TLS1.2 Only               337       0.0763
>>> TLS1.2, 1.0 but not 1.1   13585     3.0761
>> 
>> How do TLS extension support fit into your picture?
> 
> I don't know.
> 
> That is: I'm using openssl command line binary (albeit with few changes, 
> modifications and additions compared to upstream) and as such I don't believe 
> I can send TLS1.0/1.1/1.2 Client Hello without extensions.
> 
> In other words, all those servers that report TLS1.0 as supported mean also 
> support for typical extensions (server_name, curves, signature_algorithms, 
> etc.). The amount of servers which are TLS extension intolerant and either 
> have SSLv3 disabled or are V2 client hello compatible is under 0.1%.


When I tested with https://preprod.connect.elemica.com:5443/
I realized that the openssl s_client tool has become somewhat unusable,
because it includes a lot of TLS extensions in client hello without
being asked to do so and also without a command line option to have it stop
doing this.

openssl-0.9.8y with "openssl s_client -no_ticket" seems to be able to
produce an extension-free TLSv1.0 ClientHello.


> 
> Anyway, you should file a complaint to the manufacturer that it haven't 
> addressed the POODLE vulnerability in their product (or that it doesn't 
> implement advertised protocols properly).

What are you talking about?

Poodle is a *PURE* Web-Browser and client problem.
Servers are not vulnerable to Poodle, and this site *REQUIRES*
TLS client certs for authentication.

Disabling SSLv3 on servers is only a practical mitigation against
the stupid "downgrade dance" that so many browsers perform.
It's difficult for me to understand how someone could implement
the downgrade dance and *NOT* provide a switch to turn it off after
addressing the rfc5746 tls renegotiation issue.


-Martin