Re: [TLS] Prohibiting SSL 3.0

Eric Rescorla <ekr@rtfm.com> Wed, 29 October 2014 12:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD6801A00C6 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 05:51:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bcY4VVJkxQcf for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 05:51:40 -0700 (PDT)
Received: from mail-wi0-f175.google.com (mail-wi0-f175.google.com [209.85.212.175]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E09E21A00B5 for <tls@ietf.org>; Wed, 29 Oct 2014 05:51:39 -0700 (PDT)
Received: by mail-wi0-f175.google.com with SMTP id ex7so1581190wid.14 for <tls@ietf.org>; Wed, 29 Oct 2014 05:51:38 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=c2+l124Gdkhw3j3B9zxIdfXYUO/4/973vQGrSCh1Xxk=; b=mklYjka5GJM9slfeaEE8acsdSM86sU/WEPaHitfHqSW6vhb2GzGJ2SMugzRNBt89zz /25Zit7bsb/UnbAh+4nDFztGGqG34X349fkwyP0k6a8I7Kn480UZ2qXmRpTewo9s4ipO GcRGfps8g1fq3mP8bJ1Yk/e/VcAp84JZkem5u9O5OgNVqvaZlGQT0EAixTFJPP1WGqWF Zo8y0QsHWQwA1koRkPd36AmpYfMZ7VqDxYoisMAEzFitfLRbFFPah4nKuUMypkQ68/UW AkVNpPrig05uc+AgrP0TtFYqsXmC/0W60+hysKrTHww51OcpdG+MQKXtAAW/V878v9H7 r83Q==
X-Gm-Message-State: ALoCoQkrwbpLbeLesSfxL8uRWNShrQ5clvqpRbdqd4ewU3AtCbrEYMMkCaiaHPVZ7HYzzqrCotUb
X-Received: by 10.194.242.4 with SMTP id wm4mr12029358wjc.61.1414587098533; Wed, 29 Oct 2014 05:51:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Wed, 29 Oct 2014 05:50:58 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9DB0B2@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9DB0B2@uxcn10-5.UoA.auckland.ac.nz>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 29 Oct 2014 05:50:58 -0700
Message-ID: <CABcZeBNtPXixOEnFzps6TGKgO5SMbSQyU=jz3a8ZXRw9qBe0eA@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="089e01419af68326e405068f39db"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ioLajcObDlG_m6VG_rx0A1xU2ws
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Prohibiting SSL 3.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Oct 2014 12:51:42 -0000

On Wed, Oct 29, 2014 at 3:51 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> Hubert Kario <hkario@redhat.com> writes:
>
> >Even the TLS 1.3 draft says that a client SHOULD NOT send a SSLv2
> compatible
> >client hello with server support being stated as MAY.
>
> Good grief, it's still allowing SSLv2 after nearly *twenty years*?  This
> should have been MUST NOT for both client and server years ago, and at an
> absolute minimum SHOULD NOT SSLv3 as well.


I haven't gotten around to rewriting this section yet, but it's on my list

-Ekr


>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>