Re: [TLS] Deprecating SSLv3

Kurt Roeckx <kurt@roeckx.be> Sat, 22 November 2014 10:57 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B5061A017D for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 02:57:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tQcP-IVUF1m1 for <tls@ietfa.amsl.com>; Sat, 22 Nov 2014 02:57:02 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13CAA1A017A for <tls@ietf.org>; Sat, 22 Nov 2014 02:57:02 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 1470B1C2060; Sat, 22 Nov 2014 11:57:00 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id C94BD1FE00EF; Sat, 22 Nov 2014 11:56:59 +0100 (CET)
Date: Sat, 22 Nov 2014 11:56:59 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Message-ID: <20141122105659.GA26446@roeckx.be>
References: <CABkgnnWw9zsrqQzHVU0vXLJM+HBK3QYxJAZE+0kgGkEQEzwS=w@mail.gmail.com> <5462714E.5020201@polarssl.org> <CABkgnnUm=6TriH9UU-Uv8_rWt_CEvW1Xy8P_955ryFCvn3mWOA@mail.gmail.com> <1193984696.9333579.1416162106243.JavaMail.zimbra@redhat.com> <CALR0uiLfH-p9EbGF_=J8XMEuMczMsZJMfECKDt5E0Q9BBEpDOQ@mail.gmail.com> <1416584605.18312.21.camel@dhcp-2-127.brq.redhat.com> <CALR0ui+1e8pm+67Pn3LV_Pw2Ma1K7c2egWf=m7amDck9fAn62A@mail.gmail.com> <CABkgnnUsOh=4FFiahH4__SGj8ke39g2x0DJBTRruuNFgNHqY5Q@mail.gmail.com> <1052358743.2229177.1416652827952.JavaMail.zimbra@redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1052358743.2229177.1416652827952.JavaMail.zimbra@redhat.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ic6clEK4IiDDS55X2AZvsGl0o0Q
Cc: tls@ietf.org, Alfredo Pironti <alfredo@pironti.eu>
Subject: Re: [TLS] Deprecating SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Nov 2014 10:57:04 -0000

On Sat, Nov 22, 2014 at 05:40:27AM -0500, Nikos Mavrogiannopoulos wrote:
> That highlights the main difference 
> with SSL 2.0 and rfc6176; there were no SSL 2.0-only services when it was published.

There still are SSLv2 only services on the internet.  Hubert Kario
last scan results
(https://lists.fedoraproject.org/pipermail/security/2014-October/001989.html)
said:
Supported Protocols       Count     Percent
-------------------------+---------+-------
SSL2                      44800     10.2755
SSL2 Only                 5536      1.2698
SSL3                      302890    69.4723
SSL3 Only                 2971      0.6814



Kurt