Re: [TLS] Deprecating SSLv3

Hubert Kario <hkario@redhat.com> Tue, 25 November 2014 11:32 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7948D1A00B9 for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 03:32:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v0tHQLEEibLy for <tls@ietfa.amsl.com>; Tue, 25 Nov 2014 03:32:04 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1A0E1A0084 for <tls@ietf.org>; Tue, 25 Nov 2014 03:32:04 -0800 (PST)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id sAPBW3IQ024691 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Tue, 25 Nov 2014 06:32:04 -0500
Received: from pintsize.usersys.redhat.com (dhcp-0-150.brq.redhat.com [10.34.0.150]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id sAPBW1XG023943 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Tue, 25 Nov 2014 06:32:03 -0500
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 25 Nov 2014 12:32:01 +0100
Message-ID: <1727496.2fOsnqr20G@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.2 (Linux/3.16.7-200.fc20.x86_64; KDE/4.14.2; x86_64; ; )
In-Reply-To: <54739113.100@polarssl.org>
References: <20141124155935.51E0C1B004@ld9781.wdf.sap.corp> <1713002.kBYARvl7be@pintsize.usersys.redhat.com> <54739113.100@polarssl.org>
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="iso-8859-1"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xNj10AmNfo-TzE9nAXpUN-F9OkQ
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>
Subject: Re: [TLS] Deprecating SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Nov 2014 11:32:06 -0000

On Monday 24 November 2014 21:12:03 Manuel Pégourié-Gonnard wrote:
> On 24/11/2014 17:32, Hubert Kario wrote:
> > On Monday 24 November 2014 16:59:35 Martin Rex wrote:
> >> How do TLS extension support fit into your picture?
> > 
> > I don't know.
> > 
> > That is: I'm using openssl command line binary (albeit with few changes,
> > modifications and additions compared to upstream) and as such I don't
> > believe I can send TLS1.0/1.1/1.2 Client Hello without extensions.
> 
> I'm not sure how (in)convenient it would be for you to use another tool in
> addition, but gnutls-cli allows that easily: just add %NO_EXTENSIONS to the
> priority string.
> 
> http://gnutls.org/manual/html_node/Priority-Strings.html#tab_003aprio_002dsp
> ecial1

to actually detect which ciphers, protocol versions, etc. such server supports 
it would require to write a new tool basically

on the other hand, I can use it as a last resort fallback, just to get a 
number of such servers... I'll try adding that

-- 
Regards,
Hubert Kario