Re: [TLS] Prohibiting SSL 3.0

Florian Weimer <fw@deneb.enyo.de> Wed, 29 October 2014 11:19 UTC

Return-Path: <fw@deneb.enyo.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 367B11A1B55 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 04:19:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.56
X-Spam-Level:
X-Spam-Status: No, score=-1.56 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LoaP1Jf6xyy5 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 04:19:01 -0700 (PDT)
Received: from albireo.enyo.de (albireo.enyo.de [46.237.207.196]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5E981A1A7E for <tls@ietf.org>; Wed, 29 Oct 2014 04:19:01 -0700 (PDT)
Received: from [172.17.203.2] (helo=deneb.enyo.de) by albireo.enyo.de with esmtps (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) id 1XjRHG-0005nV-U2; Wed, 29 Oct 2014 12:18:58 +0100
Received: from fw by deneb.enyo.de with local (Exim 4.80) (envelope-from <fw@deneb.enyo.de>) id 1XjRHG-0000TU-KD; Wed, 29 Oct 2014 12:18:58 +0100
From: Florian Weimer <fw@deneb.enyo.de>
To: Hubert Kario <hkario@redhat.com>
References: <BLU177-W4981235CC3AA2325B8CC01C39F0@phx.gbl> <877fzka1bf.fsf@mid.deneb.enyo.de> <5997229.rIz4Dkd6bP@pintsize.usersys.redhat.com>
Date: Wed, 29 Oct 2014 12:18:58 +0100
In-Reply-To: <5997229.rIz4Dkd6bP@pintsize.usersys.redhat.com> (Hubert Kario's message of "Wed, 29 Oct 2014 11:43:58 +0100")
Message-ID: <87tx2np1i5.fsf@mid.deneb.enyo.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/tDtaRsOHxTNXknVSLxcUJUziCes
Cc: tls@ietf.org
Subject: Re: [TLS] Prohibiting SSL 3.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Oct 2014 11:19:03 -0000

* Hubert Kario:

> On Tuesday 28 October 2014 12:19:48 Florian Weimer wrote:
>> * Yuhong Bao:
>> > I hope that a Internet-Draft prohibiting SSL 3.0 will be next.
>> 
>> RFC 6101 already has status “HISTORIC”.  I'm not sure what else the
>> IETF can do.  The cryptographically protected version negotation means
>> that there is no actual harm in supporting SSL 3.0 along with TLS.
>> (Same for supporting earlier TLS versions.)
>
> Even the TLS 1.3 draft says that a client SHOULD NOT send a SSLv2 compatible 
> client hello with server support being stated as MAY. Similarly, the value for 
> SSL 3.0 for record layer in client hello is mentioned as the backwards 
> compatible option with no mention of recommendation against it.
>
> I'd say an RFC that updates them to a MUST NOT/SHOULD NOT (respectively for 
> SSLv2 and SSLv3, at the very least) is not entirely out of scope...

I think the SSLv2 compatible client hello is unrelated to the protocol
version advertised by the client, but I might be mistaken about that.