Re: [TLS] Prohibiting SSL 3.0

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 29 October 2014 10:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 850BB1A86E8 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 03:52:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0wdpt1J7yiE7 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 03:51:57 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2AC11A86FC for <tls@ietf.org>; Wed, 29 Oct 2014 03:51:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1414579903; x=1446115903; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=umxWaD7mdqeuiPYckh9QA4LJF4hnqS/LWRkL7OT2BKw=; b=uEwkNXBJlxopA7JWM6mtYqlAcPDmXcbLfU1s7clfFNWgFN0BW2At/C8N glWr6KgB1LgVMglAhZ96fAIwlELcHxAXvDP3R5TIRucZf+1Q7j/jlznrL 2YcDKWj2nVbP69zRrfK5na+PHFi4YfN+Az96nmEDs0kQitTEkPQ8H/n44 s=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="286429566"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 29 Oct 2014 23:51:40 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.15]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0174.001; Wed, 29 Oct 2014 23:51:39 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Prohibiting SSL 3.0
Thread-Index: Ac/zZlGbvlFAI7VVQPe7CanDSxlvqw==
Date: Wed, 29 Oct 2014 10:51:39 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9DB0B2@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/S0aKYx5megYZo0EskQxTrCc90fE
Subject: Re: [TLS] Prohibiting SSL 3.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Oct 2014 10:52:05 -0000

Hubert Kario <hkario@redhat.com> writes:

>Even the TLS 1.3 draft says that a client SHOULD NOT send a SSLv2 compatible
>client hello with server support being stated as MAY. 

Good grief, it's still allowing SSLv2 after nearly *twenty years*?  This
should have been MUST NOT for both client and server years ago, and at an
absolute minimum SHOULD NOT SSLv3 as well.

Peter.