Re: [TLS] Deprecating SSLv3

Matt Caswell <matt@openssl.org> Tue, 11 November 2014 09:28 UTC

Return-Path: <matt@openssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26FE21A8894 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 01:28:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZIYfNaCbKnw1 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 01:28:35 -0800 (PST)
Received: from ns3.dns-engine.com (ns3.dns-engine.com [87.106.189.53]) by ietfa.amsl.com (Postfix) with ESMTP id 103101A8893 for <tls@ietf.org>; Tue, 11 Nov 2014 01:28:35 -0800 (PST)
Received: from [192.168.2.64] (host86-158-97-20.range86-158.btcentralplus.com [86.158.97.20]) by ns3.dns-engine.com (Postfix) with ESMTPA id EB6AB18002CC for <tls@ietf.org>; Tue, 11 Nov 2014 09:28:32 +0000 (GMT)
Message-ID: <5461D6C0.2060101@openssl.org>
Date: Tue, 11 Nov 2014 09:28:32 +0000
From: Matt Caswell <matt@openssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: tls@ietf.org
References: <CABkgnnWw9zsrqQzHVU0vXLJM+HBK3QYxJAZE+0kgGkEQEzwS=w@mail.gmail.com>
In-Reply-To: <CABkgnnWw9zsrqQzHVU0vXLJM+HBK3QYxJAZE+0kgGkEQEzwS=w@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LUsD0vGjPvUwoXv21fRTz6K2Iuw
X-Mailman-Approved-At: Tue, 11 Nov 2014 10:55:45 -0800
Subject: Re: [TLS] Deprecating SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 09:41:40 -0000


On 10/11/14 23:17, Martin Thomson wrote:
> (UTA on BCC)
> 
> The POODLE attack has been used across the industry to justify disabling SSLv3.
> 
> For some of us, this was just the excuse, but others might need more
> motivation.  A statement from the IETF might help move some people.
> 
> Richard, Alfredo, Adam and I have proposed such a statement:
> 
> https://datatracker.ietf.org/doc/draft-thomson-sslv3-diediedie/


This sentence gave me pause for thought:

"Servers SHOULD accept handshakes from clients that propose SSLv3 or
higher, but MUST NOT negotiate SSLv3"

I found that quite a confusing sentence and had to read it a couple of
times. The "or" suggests that "servers SHOULD accept handshakes from
clients that propose SSLv3 (only)"...and then goes on to contradict itself.

Perhaps something like

"Server SHOULD accept handshakes from clients that use a record layer
version of {03,00} (SSLv3), but MUST NOT negotiate SSLv3"

Matt