On 20-05-2014 12:16, li...@rhsoft.net wrote:
Am 20.05.2014 13:03, schrieb Colin Fowler:
ADH is susceptible to MITM attacks, but I can't seem to turn it off.

I've tried various permutations of

tls_preempt_cipherlist = yes
tls_high_cipherlist  (with !DH and !ADH)
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_mandatory_ciphers = high

I'm running 2.9.6 on Debian Wheezy.

Any help appreciated. Thanks :)

don't do that on a public MX
don't do that if you have clients with Outlook in WinXP (supported or
not is out of scope)

a few days ago we had a genius with troubles caused by !SSLv3
because the delivering server did not support TLS1, so what
you achieve at the end of the day is failing connections or
fallback to plaintext and so you hardly make anything better

if it is *not* a public MX
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXP, MD5, IDEA, KRB5, RC2,
SEED, SRP

if it *is* a public MX maybe reconsider that in general
in any case !SSLv3 will break your setup


Thanks for the reply. Just to be clear, My setup now allows the following protocols: SSLv3, TLSv1, TLSv1.1 TLSv1.2. SSLv2 is now disabled. I have enabled smtpd_tls_exclude_ciphers = aNULL, eNULL, EXP, MD5, IDEA, KRB5, RC2 as suggested.
See below for output of  sslyze --regular --starttls=auto <myip>:25

Two questions

1) Is this setup bad for WinXP outlook clients as it stands now?
2) Is disabling 56 bit DES a good idea? If so, how would I go about that?

Thanks again,
        Colin











*********************************************************************

 sslyze --regular --starttls=auto <myip>:25



  * Session Resumption:
With Session IDs: Supported (5 successful, 0 failed, 0 errors, 5 total attempts). With TLS Session Tickets: Not Supported - TLS ticket assigned but not accepted.

  * SSLV2 Cipher Suites:
      Server rejected all cipher suites.

  * TLSV1_2 Cipher Suites:
      Preferred:
ECDHE-RSA-AES256-GCM-SHA384 256 bits 250 2.0.0 Ok
      Accepted:
EDH-RSA-DES-CBC-SHA 56 bits 250 2.0.0 Ok DES-CBC-SHA 56 bits 250 2.0.0 Ok ECDHE-RSA-AES256-SHA384 256 bits 250 2.0.0 Ok ECDHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok ECDHE-RSA-AES256-GCM-SHA384 256 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-AES256-SHA256 256 bits 250 2.0.0 Ok DHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-AES256-GCM-SHA384 256 bits 250 2.0.0 Ok CAMELLIA256-SHA 256 bits 250 2.0.0 Ok AES256-SHA256 256 bits 250 2.0.0 Ok AES256-SHA 256 bits 250 2.0.0 Ok AES256-GCM-SHA384 256 bits 250 2.0.0 Ok EDH-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok ECDHE-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok DES-CBC3-SHA 168 bits 250 2.0.0 Ok RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-AES128-SHA256 128 bits 250 2.0.0 Ok ECDHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-AES128-GCM-SHA256 128 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-AES128-SHA256 128 bits 250 2.0.0 Ok DHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-AES128-GCM-SHA256 128 bits 250 2.0.0 Ok CAMELLIA128-SHA 128 bits 250 2.0.0 Ok AES128-SHA256 128 bits 250 2.0.0 Ok AES128-SHA 128 bits 250 2.0.0 Ok AES128-GCM-SHA256 128 bits 250 2.0.0 Ok

  * TLSV1_1 Cipher Suites:
      Preferred:
ECDHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok
      Accepted:
EDH-RSA-DES-CBC-SHA 56 bits 250 2.0.0 Ok DES-CBC-SHA 56 bits 250 2.0.0 Ok ECDHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok CAMELLIA256-SHA 256 bits 250 2.0.0 Ok AES256-SHA 256 bits 250 2.0.0 Ok EDH-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok ECDHE-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok DES-CBC3-SHA 168 bits 250 2.0.0 Ok RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok CAMELLIA128-SHA 128 bits 250 2.0.0 Ok AES128-SHA 128 bits 250 2.0.0 Ok

  * TLSV1 Cipher Suites:
      Preferred:
ECDHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok
      Accepted:
EDH-RSA-DES-CBC-SHA 56 bits 250 2.0.0 Ok DES-CBC-SHA 56 bits 250 2.0.0 Ok ECDHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok CAMELLIA256-SHA 256 bits 250 2.0.0 Ok AES256-SHA 256 bits 250 2.0.0 Ok EDH-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok ECDHE-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok DES-CBC3-SHA 168 bits 250 2.0.0 Ok RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok CAMELLIA128-SHA 128 bits 250 2.0.0 Ok AES128-SHA 128 bits 250 2.0.0 Ok

  * SSLV3 Cipher Suites:
      Preferred:
ECDHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok
      Accepted:
EDH-RSA-DES-CBC-SHA 56 bits 250 2.0.0 Ok DES-CBC-SHA 56 bits 250 2.0.0 Ok ECDHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA256-SHA 256 bits 250 2.0.0 Ok DHE-RSA-AES256-SHA 256 bits 250 2.0.0 Ok CAMELLIA256-SHA 256 bits 250 2.0.0 Ok AES256-SHA 256 bits 250 2.0.0 Ok EDH-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok ECDHE-RSA-DES-CBC3-SHA 168 bits 250 2.0.0 Ok DES-CBC3-SHA 168 bits 250 2.0.0 Ok RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-RC4-SHA 128 bits 250 2.0.0 Ok ECDHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-CAMELLIA128-SHA 128 bits 250 2.0.0 Ok DHE-RSA-AES128-SHA 128 bits 250 2.0.0 Ok CAMELLIA128-SHA 128 bits 250 2.0.0 Ok AES128-SHA 128 bits 250 2.0.0 Ok

Reply via email to