Re: [TLS] record-level version number in ClientHello

Martin Thomson <martin.thomson@gmail.com> Mon, 03 November 2014 19:31 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 398AA1A711A for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 11:31:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wK9gUjlUhCfX for <tls@ietfa.amsl.com>; Mon, 3 Nov 2014 11:31:57 -0800 (PST)
Received: from mail-lb0-x233.google.com (mail-lb0-x233.google.com [IPv6:2a00:1450:4010:c04::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B01AA1A701A for <tls@ietf.org>; Mon, 3 Nov 2014 11:31:56 -0800 (PST)
Received: by mail-lb0-f179.google.com with SMTP id l4so3208154lbv.10 for <tls@ietf.org>; Mon, 03 Nov 2014 11:31:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=R6n2E5i2A9NmtTeo36MvkINlhypyxpOM+YbVAKXsem8=; b=CWD+GtQdR12QTv+5Np22Dk/gn2D+wOahAlWUmLX/X4bbVm3HNX5v7pDcOX2vSykPFZ O3pKLM5pNC8zIHndk/RtbxfklOvaomV3P5y3OUyyysYPl8NgWjE86fAgMR0X2cVytrGK bEsr7qUVMrrsYFxde3FzcCnMeo0ZiMyo6O/fw4FxhFp1EbjRSqhVHEx10zOZV8ZBXA8c XFNBHs2tM1Wu4RP5WZfs7uUopt1wVgnueJisX0MGpHZgDNRwwbWDX4+PotSOwi3sxl9e m287JeipXZBiGl08hr5aZqad4Ky9VzD0aZue1qxxxbUGEkGgIeakjyb2J6WGXrEBZXqn okqw==
MIME-Version: 1.0
X-Received: by 10.112.146.229 with SMTP id tf5mr8691221lbb.73.1415043114748; Mon, 03 Nov 2014 11:31:54 -0800 (PST)
Received: by 10.25.215.134 with HTTP; Mon, 3 Nov 2014 11:31:54 -0800 (PST)
In-Reply-To: <54555A79.30803@polarssl.org>
References: <9A043F3CF02CD34C8E74AC1594475C739B9DB35D@uxcn10-5.UoA.auckland.ac.nz> <op.xonuwux33dfyax@killashandra.invalid.invalid> <54555161.1040606@polarssl.org> <5455577f.e402c20a.6dee.2253@mx.google.com> <54555A79.30803@polarssl.org>
Date: Mon, 03 Nov 2014 11:31:54 -0800
Message-ID: <CABkgnnWG1qfQHOxgZ9xOiJDiaY_5dgU3EtCSG6D8Zf0Qm4tKUQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sUAB9iBdDe_AtKPj-UP1uU9rUq0
Cc: c.kahlo@ageto.net, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] record-level version number in ClientHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Nov 2014 19:31:58 -0000

On 1 November 2014 15:11, Manuel Pégourié-Gonnard <mpg@polarssl.org> wrote:
> I certainly agree about not supporting SSLv3 at all, but I'm not convinced
> rejecting record-level 03 00 this is the best thing to do . In practice this
> mostly means rejecting clients that want to interoperate with old servers.

Yes, our current guidance is that servers SHOULD accept these
sessions, as long as they don't negotiate SSLv3. [1]

[1] https://github.com/unicorn-wg/sslv3-diediedie