Re: [TLS] Prohibiting SSL 3.0

Hubert Kario <hkario@redhat.com> Wed, 29 October 2014 15:47 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20E7E1A1A42 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 08:47:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z69lo3W0dvT1 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 08:47:43 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A29D1A044F for <tls@ietf.org>; Wed, 29 Oct 2014 08:47:43 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s9TFlfG3002947 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Wed, 29 Oct 2014 11:47:41 -0400
Received: from pintsize.usersys.redhat.com (dhcp-0-150.brq.redhat.com [10.34.0.150]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s9TFldrB018530 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Wed, 29 Oct 2014 11:47:40 -0400
From: Hubert Kario <hkario@redhat.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Date: Wed, 29 Oct 2014 16:47:38 +0100
Message-ID: <2987632.3MlGsVSLRc@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.1 (Linux/3.16.6-200.fc20.x86_64; KDE/4.14.1; x86_64; ; )
In-Reply-To: <CADC8148-54CA-41F5-905C-7BD7526D5EA5@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C739B9DB0B2@uxcn10-5.UoA.auckland.ac.nz> <1691312.p9EQZRTQmQ@pintsize.usersys.redhat.com> <CADC8148-54CA-41F5-905C-7BD7526D5EA5@gmail.com>
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="utf-8"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/E609VLXeeANEwTAhmERjoHuu1w4
Cc: tls@ietf.org
Subject: Re: [TLS] Prohibiting SSL 3.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Oct 2014 15:47:45 -0000

On Wednesday 29 October 2014 17:43:42 Yoav Nir wrote:
> > On Oct 29, 2014, at 5:33 PM, Hubert Kario <hkario@redhat.com> wrote:
> > 
> > On Wednesday 29 October 2014 17:06:51 Yoav Nir wrote:
> >>> On Oct 29, 2014, at 3:25 PM, Hubert Kario <hkario@redhat.com> wrote:
> >>> 
> >>> On Wednesday 29 October 2014 13:18:59 Ilari Liusvaara wrote:
> >>>> On Wed, Oct 29, 2014 at 10:51:39AM +0000, Peter Gutmann wrote:
> >>>>> Hubert Kario <hkario@redhat.com> writes:
> >>>>>> Even the TLS 1.3 draft says that a client SHOULD NOT send a SSLv2
> >>>>>> compatible client hello with server support being stated as MAY.
> >>>>> 
> >>>>> Good grief, it's still allowing SSLv2 after nearly *twenty years*? 
> >>>>> This
> >>>>> should have been MUST NOT for both client and server years ago, and at
> >>>>> an
> >>>>> absolute minimum SHOULD NOT SSLv3 as well.
> >>>> 
> >>>> Checking SSL pulse (which I think scans global Internet, not all kinds
> >>>> of
> >>>> odd internal sites nobody cares about) gives ~19% for SSLv2 (this isn't
> >>>> the compatiblity hello, this the whole protocol!), which is scary.
> >>> 
> >>> In my scans (a bit bigger set than SSL Pulse), I see over 1% of servers
> >>> that don't support anything but SSLv2!
> > 
> > I also don't check for CN mismatch (as some clients don't check CNs too…)
> 
> Are you validating certificates?  Could some of these sites be showing the
> Apache default page with a self-signed certificate?

Yes, I'm validating them against the Mozilla set of CA certificates. No, the 
stats exclude sites that serve either self signed or corporate signed 
certificates.

-- 
Regards,
Hubert Kario