Re: TLSv1 and SSLv3

2015-02-08 Thread Viktor Dukhovni
On Sun, Feb 08, 2015 at 10:41:50PM -0700, LuKreme wrote:

> >> smtpd_tls_protocols = TLSv1, !SSLv2, !SSLv3
> > 
> > Why exclude TLSv1.1 and TLSv1.2?  See the documentation.
> > The default is fine, but if you must tweak, exclude just
> > "SSLv2".
> > 
> >smtpd_tls_protocols = !SSLv2
> > 
> > On the submission port (587) you can be more strict.
> 
> OK, thank you for the feedback. Some of the settings were simply leftovers
> I never changed, and I thought we wanted to exclude SSLv3 now.

With main.cf parameter overrides, less is more.  The "we" in question
is people trying to secure HTTPS (mandatory TLS) in web browsers.
With opportunistic TLS in SMTP, some protection is better than none.

https://tools.ietf.orf/html/rfc7435

While SSLv3 will no longer be needed in 2-5 years from now, as
ancient Exchange 2003 servers are phased out, there is no need to
rush out and preemptively disable it in opportunistic TLS as used
in MTA to MTA SMTP.

Depending on who your users correspond with, you may not lose much
by disabling SSLv3, but you'll not gain anything by doing so.
However, while turning of SSLv3 (if you so choose) do not disable
TLSv1.1 and TLSv1.2.

Recommended:

smtpd_tls_protocols = !SSLv2

Mostly harmless:

smtpd_tls_protocols = !SSLv2, !SSLv3

-- 
Viktor.


Re: TLSv1 and SSLv3

2015-02-08 Thread LuKreme
On Feb 7, 2015, at 10:51 PM, Viktor Dukhovni  wrote:
> On Sat, Feb 07, 2015 at 10:18:11PM -0700, LuKreme wrote:
> 
>> # postconf -n | grep _tls_
>> smtp_tls_security_level = may
>> smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
> 
> Fine so far.
> 
>> smtpd_tls_ciphers = high
> 
> This is too "high" for opportunistic TLS.  Anything more than
> "medium" is too restrictive for opportunistic TLS on port 25.
> 
> On the submission port (587) you can be more strict.
> 
>> # is smtp_tls_exclude needed?
>> smtpd_tls_exclude_ciphers = aNULL, DES, 3DES, MD5, DES+MD5, RC4
> 
> The defaults are fine.  Why do you feel compelled to "tune" these?
> 
>> smtpd_tls_loglevel = 2
> 
> Too verbose.  Stick with "1"
> 
>> smtpd_tls_protocols = TLSv1, !SSLv2, !SSLv3
> 
> Why exclude TLSv1.1 and TLSv1.2?  See the documentation.
> The default is fine, but if you must tweak, exclude just
> "SSLv2".
> 
>smtpd_tls_protocols = !SSLv2
> 
> On the submission port (587) you can be more strict.

OK, thank you for the feedback. Some of the settings were simply leftovers I 
never changed, and I thought we wanted to exclude SSLv3 now.


-- 
'I warn you, dragon, the human spirit is-' They never found out what it
was, or at least what he thought it was, although possibly in the dark
hours of a sleepless night some of them might have remembered the
subsequent events and formed a pretty good and gut-churning insight, to
whit, that one of the things sometimes forgotten about the human spirit
is that while it is, in the right conditions, noble and brave and
wonderful, it is also, when you get right down to it, only human.



Re: TLSv1 and SSLv3

2015-02-07 Thread Viktor Dukhovni
On Sat, Feb 07, 2015 at 10:18:11PM -0700, LuKreme wrote:

>  # postconf -n | grep _tls_
> smtp_tls_security_level = may
> smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem

Fine so far.

> smtpd_tls_ciphers = high

This is too "high" for opportunistic TLS.  Anything more than
"medium" is too restrictive for opportunistic TLS on port 25.

On the submission port (587) you can be more strict.

> # is smtp_tls_exclude needed?
> smtpd_tls_exclude_ciphers = aNULL, DES, 3DES, MD5, DES+MD5, RC4

The defaults are fine.  Why do you feel compelled to "tune" these?

> smtpd_tls_loglevel = 2

Too verbose.  Stick with "1"

> smtpd_tls_protocols = TLSv1, !SSLv2, !SSLv3

Why exclude TLSv1.1 and TLSv1.2?  See the documentation.
The default is fine, but if you must tweak, exclude just
"SSLv2".

smtpd_tls_protocols = !SSLv2

On the submission port (587) you can be more strict.

> smtpd_tls_session_cache_database = btree:$data_directory/smtpd_sessions

Mostly unnecessary with Postfix 2.10 or later which supports session
tickets instead.

> smtpd_tls_session_cache_timeout = 1800s

No reason to reduce this from the default.

>  # openssl s_client -connect 127.0.0.1:993

Postfix does not do IMAP, that's Dovecot or similar.

-- 
Viktor.


Re: TLSv1 and SSLv3

2015-02-07 Thread LuKreme
On 07 Feb 2015, at 22:28 , Peter  wrote:
> On 02/08/2015 06:18 PM, LuKreme wrote:
>> # openssl s_client -connect 127.0.0.1:993
> 
> Port 993 is IMAPS which is not provided by postfix.

Yes, of course. Sorry.

-- 
Gods don't like people not doing much work. People who aren't busy all
the time might start to think.



Re: TLSv1 and SSLv3

2015-02-07 Thread Peter
On 02/08/2015 06:18 PM, LuKreme wrote:
>  # openssl s_client -connect 127.0.0.1:993

Port 993 is IMAPS which is not provided by postfix.


Peter


TLSv1 and SSLv3

2015-02-07 Thread LuKreme
 # postconf -n | grep _tls_
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_ciphers = high
# is smtp_tls_exclude needed?
smtpd_tls_exclude_ciphers = aNULL, DES, 3DES, MD5, DES+MD5, RC4
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_tls_loglevel = 2
smtpd_tls_protocols = TLSv1, !SSLv2, !SSLv3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_sessions
smtpd_tls_session_cache_timeout = 1800s

 # openssl s_client -connect 127.0.0.1:993
 … stuff … 
New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-SHA
Server public key is 1024 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
Protocol  : TLSv1
Cipher: DHE-RSA-AES256-SHA
Session-ID: 74C111205F8DC120D0A5ABAFD1CA5BE88523F775B5DCF0D13529D685369CF2ED
Session-ID-ctx: 
Master-Key: 
ED4BB02DA0BDD821E96B0EAE1A6B3BA1E5147473A637A651B8D1B72CD72470512F6842652F61A37952FEC01DF321D20F
Key-Arg   : None
Start Time: 1423372148
Timeout   : 300 (sec)
Verify return code: 18 (self signed certificate)
---
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
AUTH=PLAIN AUTH=LOGIN] Dovecot ready.

Doesn’t "New, TLSv1,SSLv3” indicate that SSLv3 is still allowed?

-- 
the first man to hear the voice of Om, and who gave Om his view of
humans, was a shepherd and not a goatherd. They have quite different
ways of looking at the world, and the whole of history might have been
different. For sheep are stupid and have to be driven. But goats are
intelligent and have to be led. (Small Gods)