Page MenuHomePhabricator

Analyze the impact of removing TLSv1/v1.1 on puppetmasters
Closed, ResolvedPublic

Description

Now that we've deprecated TLSv1.0/TLSv1.1 from our main caching cluster, it makes sense to get rid of it even from the compat level on ssl_ciphersuite. This would mean that the puppetmasters would require TLSv1.2. @MoritzMuehlenhoff mentioned that jessie environments need some extra checks before proceeding.

Event Timeline

Vgutierrez triaged this task as Medium priority.Jan 16 2020, 4:21 PM

I created a quick ruby script

#!/usr/bin/env ruby
require "open-uri"
require 'json'
print(JSON.pretty_generate(JSON.parse(URI.parse('https://www.howsmyssl.com/a/check').read)))

and ran it on a jessie docker instance and it seems to support TLS1.2

{
  "given_cipher_suites": [
    "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
    "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
    "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
    "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384",
    "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256",
    "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256",
    "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384",
    "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384",
    "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
    "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
    "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
    "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
    "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384",
    "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384",
    "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
    "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
    "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256",
    "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256",
    "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
    "TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
    "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256",
    "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256",
    "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
    "TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
    "TLS_RSA_WITH_AES_128_GCM_SHA256",
    "TLS_RSA_WITH_AES_256_GCM_SHA384",
    "TLS_RSA_WITH_AES_128_CBC_SHA256",
    "TLS_RSA_WITH_AES_256_CBC_SHA256",
    "TLS_RSA_WITH_AES_128_CBC_SHA",
    "TLS_RSA_WITH_AES_256_CBC_SHA",
    "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",
    "TLS_ECDHE_RSA_WITH_RC4_128_SHA",
    "TLS_RSA_WITH_RC4_128_SHA",
    "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"
  ],
  "ephemeral_keys_supported": true,
  "session_ticket_supported": true,
  "tls_compression_supported": false,
  "unknown_cipher_suite_supported": false,
  "beast_vuln": false,
  "able_to_detect_n_minus_one_splitting": false,
  "insecure_cipher_suites": {
    "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA": [
      "uses RC4 which has insecure biases in its output"
    ],
    "TLS_ECDHE_RSA_WITH_RC4_128_SHA": [
      "uses RC4 which has insecure biases in its output"
    ],
    "TLS_RSA_WITH_RC4_128_SHA": [
      "uses RC4 which has insecure biases in its output"
    ]
  },
  "tls_version": "TLS 1.2",
  "rating": "Bad"
}

@jbond any further thoughts here? We do still have ~55 jessies:

conf[2001-2003].codfw.wmnet,dbmonitor1001.wikimedia.org,helium.eqiad.wmnet,heze.codfw.wmnet,kraz.wikimedia.org,mc[2019-2027,2029-2037].codfw.wmnet,mc[1019-1036].eqiad.wmnet,mwlog2001.codfw.wmnet,mwlog1001.eqiad.wmnet,scb[2001-2006].codfw.wmnet,scb[1001-1004].eqiad.wmnet

Change 629442 had a related patch set uploaded (by Jbond; owner: John Bond):
[operations/puppet@production] puppetmaster: update web site to use strong ssl ciphers

https://gerrit.wikimedia.org/r/629442

@jbond any further thoughts here? We do still have ~55 jessies:

conf[2001-2003].codfw.wmnet,dbmonitor1001.wikimedia.org,helium.eqiad.wmnet,heze.codfw.wmnet,kraz.wikimedia.org,mc[2019-2027,2029-2037].codfw.wmnet,mc[1019-1036].eqiad.wmnet,mwlog2001.codfw.wmnet,mwlog1001.eqiad.wmnet,scb[2001-2006].codfw.wmnet,scb[1001-1004].eqiad.wmnet

Sorry this dropped of my radar i have created a change we can test this tomorrow but i suspect it should just work®

Change 629442 merged by Jbond:
[operations/puppet@production] puppetmaster: update web site to use strong ssl ciphers

https://gerrit.wikimedia.org/r/629442

jbond claimed this task.

This has been deployed and every thing looks good, closing, please re open if you see any issues