Internet Engineering Task Force (IETF)                         R. Barnes
Request for Comments: 7568                                    M. Thomson
Updates: 5246                                                    Mozilla
Category: Standards Track                                     A. Pironti
ISSN: 2070-1721                                                    INRIA
                                                              A. Langley
                                                                  Google
                                                               June 2015
        
Internet Engineering Task Force (IETF)                         R. Barnes
Request for Comments: 7568                                    M. Thomson
Updates: 5246                                                    Mozilla
Category: Standards Track                                     A. Pironti
ISSN: 2070-1721                                                    INRIA
                                                              A. Langley
                                                                  Google
                                                               June 2015
        

Deprecating Secure Sockets Layer Version 3.0

不推荐使用安全套接字层版本3.0

Abstract

摘要

The Secure Sockets Layer version 3.0 (SSLv3), as specified in RFC 6101, is not sufficiently secure. This document requires that SSLv3 not be used. The replacement versions, in particular, Transport Layer Security (TLS) 1.2 (RFC 5246), are considerably more secure and capable protocols.

RFC 6101中规定的安全套接字层版本3.0(SSLv3)不够安全。本文件要求不使用SSLv3。替代版本,特别是传输层安全(TLS)1.2(RFC 5246),是相当安全和功能更强的协议。

This document updates the backward compatibility section of RFC 5246 and its predecessors to prohibit fallback to SSLv3.

本文档更新了RFC 5246及其前身的向后兼容性部分,以禁止回退到SSLv3。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc7568.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc7568.

Copyright Notice

版权公告

Copyright (c) 2015 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2015 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Do Not Use SSL Version 3.0  . . . . . . . . . . . . . . . . .   3
   4.  SSLv3 Is Comprehensively Broken . . . . . . . . . . . . . . .   3
     4.1.  Record Layer  . . . . . . . . . . . . . . . . . . . . . .   3
     4.2.  Key Exchange  . . . . . . . . . . . . . . . . . . . . . .   4
     4.3.  Custom Cryptographic Primitives . . . . . . . . . . . . .   4
   5.  Limited Capabilities  . . . . . . . . . . . . . . . . . . . .   4
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .   4
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   5
     7.1.  Normative References  . . . . . . . . . . . . . . . . . .   5
     7.2.  Informative References  . . . . . . . . . . . . . . . . .   5
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   7
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Do Not Use SSL Version 3.0  . . . . . . . . . . . . . . . . .   3
   4.  SSLv3 Is Comprehensively Broken . . . . . . . . . . . . . . .   3
     4.1.  Record Layer  . . . . . . . . . . . . . . . . . . . . . .   3
     4.2.  Key Exchange  . . . . . . . . . . . . . . . . . . . . . .   4
     4.3.  Custom Cryptographic Primitives . . . . . . . . . . . . .   4
   5.  Limited Capabilities  . . . . . . . . . . . . . . . . . . . .   4
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .   4
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   5
     7.1.  Normative References  . . . . . . . . . . . . . . . . . .   5
     7.2.  Informative References  . . . . . . . . . . . . . . . . .   5
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   7
        
1. Introduction
1. 介绍

Since it was released in 1996, the SSLv3 protocol [RFC6101] has been subject to a long series of attacks, both on its key exchange mechanism and on the encryption schemes it supports. Despite being replaced by TLS 1.0 [RFC2246] in 1999, and subsequently TLS 1.1 in 2002 [RFC4346] and 1.2 in 2006 [RFC5246], availability of these replacement versions has not been universal. As a result, many implementations of TLS have permitted the negotiation of SSLv3.

自1996年发布以来,SSLv3协议[RFC6101]在其密钥交换机制和所支持的加密方案方面受到了一系列攻击。尽管在1999年被TLS 1.0[RFC2246]取代,随后在2002年被TLS 1.1[RFC4346]取代,在2006年被TLS 1.2[RFC5246]取代,但这些替代版本的可用性尚未普及。因此,TLS的许多实现都允许SSLv3的协商。

The predecessor of SSLv3, SSL version 2, is no longer considered sufficiently secure [RFC6176]. SSLv3 now follows.

SSLv3的前身SSL版本2不再被认为是足够安全的[RFC6176]。下面是SSLv3。

2. Terminology
2. 术语

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119].

本文件中的关键词“必须”、“不得”、“要求”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照RFC 2119[RFC2119]中所述进行解释。

3. Do Not Use SSL Version 3.0
3. 不要使用SSL版本3.0

SSLv3 MUST NOT be used. Negotiation of SSLv3 from any version of TLS MUST NOT be permitted.

不得使用SSLv3。不允许从任何版本的TLS协商SSLv3。

Any version of TLS is more secure than SSLv3, though the highest version available is preferable.

TLS的任何版本都比SSLv3更安全,不过最好是可用的最高版本。

Pragmatically, clients MUST NOT send a ClientHello with ClientHello.client_version set to {03,00}. Similarly, servers MUST NOT send a ServerHello with ServerHello.server_version set to {03,00}. Any party receiving a Hello message with the protocol version set to {03,00} MUST respond with a "protocol_version" alert message and close the connection.

实际上,客户端不能发送ClientHello.client_版本设置为{03,00}的ClientHello。类似地,服务器不得发送ServerHello,且ServerHello.server_版本设置为{03,00}。接收到协议版本设置为{03,00}的Hello消息的任何一方必须以“protocol_version”警报消息进行响应,并关闭连接。

Historically, TLS specifications were not clear on what the record layer version number (TLSPlaintext.version) could contain when sending ClientHello. Appendix E of [RFC5246] notes that TLSPlaintext.version could be selected to maximize interoperability, though no definitive value is identified as ideal. That guidance is still applicable; therefore, TLS servers MUST accept any value {03,XX} (including {03,00}) as the record layer version number for ClientHello, but they MUST NOT negotiate SSLv3.

从历史上看,TLS规范并不清楚发送ClientHello时记录层版本号(TLSPlaintext.version)可能包含哪些内容。[RFC5246]的附录E指出,可以选择TLSPlaintext.version来最大限度地提高互操作性,尽管没有确定的理想值。该指南仍然适用;因此,TLS服务器必须接受任何值{03,XX}(包括{03,00})作为ClientHello的记录层版本号,但它们不能协商SSLv3。

4. SSLv3 Is Comprehensively Broken
4. SSLv3被全面破坏
4.1. Record Layer
4.1. 记录层

The non-deterministic padding used in the Cipher Block Chaining (CBC) construction of SSLv3 trivially permits the recovery of plaintext [POODLE]. More generally, the CBC modes of SSLv3 use a flawed MAC-then-encrypt construction that has subsequently been replaced in TLS versions [RFC7366]. Unfortunately, the mechanism to correct this flaw relies on extensions: a feature added in TLS 1.0. SSLv3 cannot be updated to correct this flaw in the same way.

SSLv3的密码块链(CBC)构造中使用的非确定性填充允许恢复明文[POODLE]。更一般地说,SSLv3的CBC模式使用有缺陷的MAC-then加密结构,该结构随后在TLS版本中被替换[RFC7366]。不幸的是,纠正此缺陷的机制依赖于扩展:TLS 1.0中添加的功能。无法通过更新SSLv3以同样的方式更正此缺陷。

The flaws in the CBC modes in SSLv3 are mirrored by the weakness of the stream ciphers it defines. Of those defined, only RC4 is currently in widespread use. RC4, however, exhibits serious biases and is also no longer fit for use [RFC7465].

SSLv3中CBC模式的缺陷反映在它定义的流密码的弱点上。在这些定义中,目前只有RC4被广泛使用。然而,RC4表现出严重的偏差,也不再适合使用[RFC7465]。

This leaves SSLv3 with no suitable record protection mechanism.

这使得SSLv3没有合适的记录保护机制。

4.2. Key Exchange
4.2. 密钥交换

The SSLv3 key exchange is vulnerable to man-in-the-middle attacks when renegotiation [RFC5746] or session resumption [TRIPLE-HS] are used. Each flaw has been fixed in TLS by means of extensions. Again, SSLv3 cannot be updated to correct these flaws.

当使用重新协商[RFC5746]或会话恢复[TRIPLE-HS]时,SSLv3密钥交换容易受到中间人攻击。每个缺陷都已通过扩展在TLS中修复。同样,无法更新SSLv3来纠正这些缺陷。

4.3. Custom Cryptographic Primitives
4.3. 自定义加密原语

SSLv3 defines custom constructions for Pseudorandom Function (PRF), Hashed Message Authentication Code (HMAC), and digital signature primitives. Such constructions lack the deep cryptographic scrutiny that standard constructions used by TLS have received. Furthermore, all SSLv3 primitives rely on SHA-1 [RFC3174] and MD5 [RFC1321]: these hash algorithms are considered weak and are being systematically replaced with stronger hash functions, such as SHA-256 [FIPS180-4].

SSLv3定义了伪随机函数(PRF)、哈希消息认证码(HMAC)和数字签名原语的自定义构造。这种构造缺乏TLS使用的标准构造所接受的深入的密码审查。此外,所有SSLv3原语都依赖于SHA-1[RFC3174]和MD5[RFC1321]:这些散列算法被认为很弱,正在被系统性地替换为更强的散列函数,如SHA-256[FIPS180-4]。

5. Limited Capabilities
5. 能力有限

SSLv3 is unable to take advantage of the many features that have been added to recent TLS versions. This includes the features that are enabled by ClientHello extensions, which SSLv3 does not support.

SSLv3无法利用添加到最新TLS版本中的许多功能。这包括由ClientHello extensions启用的功能,SSLv3不支持这些功能。

Though SSLv3 can benefit from new cipher suites, it cannot benefit from new cryptographic modes and features. Of these, the following are particularly prominent:

尽管SSLv3可以从新的密码套件中获益,但它不能从新的密码模式和功能中获益。其中,以下几点尤为突出:

o Authenticated Encryption with Additional Data (AEAD) modes are added in [RFC5246].

o [RFC5246]中添加了带附加数据的认证加密(AEAD)模式。

o Elliptic Curve Diffie-Hellman (ECDH) and Digital Signature Algorithm (ECDSA) are added in [RFC4492].

o [RFC4492]中增加了椭圆曲线Diffie-Hellman(ECDH)和数字签名算法(ECDSA)。

o Stateless session tickets [RFC5077].

o 无状态会话票证[RFC5077]。

o A datagram mode of operation, DTLS [RFC6347].

o 一种数据报操作模式,DTLS[RFC6347]。

o Application-layer protocol negotiation [RFC7301].

o 应用层协议协商[RFC7301]。

6. Security Considerations
6. 安全考虑

This entire document aims to improve security by prohibiting the use of a protocol that is not secure.

整个文档旨在通过禁止使用不安全的协议来提高安全性。

7. References
7. 工具书类
7.1. Normative References
7.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<http://www.rfc-editor.org/info/rfc2119>.

[RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, DOI 10.17487/RFC2246, January 1999, <http://www.rfc-editor.org/info/rfc2246>.

[RFC2246]Dierks,T.和C.Allen,“TLS协议版本1.0”,RFC 2246,DOI 10.17487/RFC2246,1999年1月<http://www.rfc-editor.org/info/rfc2246>.

[RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, DOI 10.17487/RFC4346, April 2006, <http://www.rfc-editor.org/info/rfc4346>.

[RFC4346]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.1”,RFC 4346,DOI 10.17487/RFC4346,2006年4月<http://www.rfc-editor.org/info/rfc4346>.

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, <http://www.rfc-editor.org/info/rfc5246>.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,DOI 10.17487/RFC5246,2008年8月<http://www.rfc-editor.org/info/rfc5246>.

[RFC6101] Freier, A., Karlton, P., and P. Kocher, "The Secure Sockets Layer (SSL) Protocol Version 3.0", RFC 6101, DOI 10.17487/RFC6101, August 2011, <http://www.rfc-editor.org/info/rfc6101>.

[RFC6101]Freier,A.,Karlton,P.,和P.Kocher,“安全套接字层(SSL)协议版本3.0”,RFC 6101,DOI 10.17487/RFC6101,2011年8月<http://www.rfc-editor.org/info/rfc6101>.

[RFC7366] Gutmann, P., "Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", RFC 7366, DOI 10.17487/RFC7366, September 2014, <http://www.rfc-editor.org/info/rfc7366>.

[RFC7366]Gutmann,P.,“为传输层安全性(TLS)和数据报传输层安全性(DTLS)加密MAC”,RFC 7366,DOI 10.17487/RFC7366,2014年9月<http://www.rfc-editor.org/info/rfc7366>.

[RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, DOI 10.17487/RFC7465, February 2015, <http://www.rfc-editor.org/info/rfc7465>.

[RFC7465]Popov,A.,“禁止RC4密码套件”,RFC 7465,DOI 10.17487/RFC7465,2015年2月<http://www.rfc-editor.org/info/rfc7465>.

7.2. Informative References
7.2. 资料性引用

[FIPS180-4] U.S. National Institute of Standards and Technology, "Secure Hash Standard", FIPS 180-4, March 2012.

[FIPS180-4]美国国家标准与技术研究所,“安全哈希标准”,FIPS180-42012年3月。

[POODLE] Moeller, B., "This POODLE bites: exploiting the SSL 3.0 fallback", October 2014, <http://googleonlinesecurity.blogspot.com/2014/10/ this-poodle-bites-exploiting-ssl-30.html>.

[POODLE]Moeller,B.,“这只卷毛狗咬人:利用SSL 3.0回退”,2014年10月<http://googleonlinesecurity.blogspot.com/2014/10/ this-poodle-bites-ssl-30.html>。

[RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, DOI 10.17487/RFC1321, April 1992, <http://www.rfc-editor.org/info/rfc1321>.

[RFC1321]Rivest,R.,“MD5消息摘要算法”,RFC 1321,DOI 10.17487/RFC1321,1992年4月<http://www.rfc-editor.org/info/rfc1321>.

[RFC3174] Eastlake 3rd, D. and P. Jones, "US Secure Hash Algorithm 1 (SHA1)", RFC 3174, DOI 10.17487/RFC3174, September 2001, <http://www.rfc-editor.org/info/rfc3174>.

[RFC3174]Eastlake 3rd,D.和P.Jones,“美国安全哈希算法1(SHA1)”,RFC 3174,DOI 10.17487/RFC3174,2001年9月<http://www.rfc-editor.org/info/rfc3174>.

[RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", RFC 4492, DOI 10.17487/RFC4492, May 2006, <http://www.rfc-editor.org/info/rfc4492>.

[RFC4492]Blake Wilson,S.,Bolyard,N.,Gupta,V.,Hawk,C.,和B.Moeller,“用于传输层安全(TLS)的椭圆曲线密码(ECC)密码套件”,RFC 4492,DOI 10.17487/RFC4492,2006年5月<http://www.rfc-editor.org/info/rfc4492>.

[RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, "Transport Layer Security (TLS) Session Resumption without Server-Side State", RFC 5077, DOI 10.17487/RFC5077, January 2008, <http://www.rfc-editor.org/info/rfc5077>.

[RFC5077]Salowey,J.,Zhou,H.,Eronen,P.,和H.Tschofenig,“无服务器端状态的传输层安全(TLS)会话恢复”,RFC 5077,DOI 10.17487/RFC5077,2008年1月<http://www.rfc-editor.org/info/rfc5077>.

[RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, "Transport Layer Security (TLS) Renegotiation Indication Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, <http://www.rfc-editor.org/info/rfc5746>.

[RFC5746]Rescorla,E.,Ray,M.,Dispensa,S.,和N.Oskov,“传输层安全(TLS)重新协商指示扩展”,RFC 5746,DOI 10.17487/RFC5746,2010年2月<http://www.rfc-editor.org/info/rfc5746>.

[RFC6176] Turner, S. and T. Polk, "Prohibiting Secure Sockets Layer (SSL) Version 2.0", RFC 6176, DOI 10.17487/RFC6176, March 2011, <http://www.rfc-editor.org/info/rfc6176>.

[RFC6176]Turner,S.和T.Polk,“禁止安全套接字层(SSL)2.0版”,RFC 6176,DOI 10.17487/RFC6176,2011年3月<http://www.rfc-editor.org/info/rfc6176>.

[RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, January 2012, <http://www.rfc-editor.org/info/rfc6347>.

[RFC6347]Rescorla,E.和N.Modadugu,“数据报传输层安全版本1.2”,RFC 6347,DOI 10.17487/RFC6347,2012年1月<http://www.rfc-editor.org/info/rfc6347>.

[RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, July 2014, <http://www.rfc-editor.org/info/rfc7301>.

[RFC7301]Friedl,S.,Popov,A.,Langley,A.,和E.Stephan,“传输层安全(TLS)应用层协议协商扩展”,RFC 7301,DOI 10.17487/RFC7301,2014年7月<http://www.rfc-editor.org/info/rfc7301>.

[TRIPLE-HS] Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, A., and P-Y. Strub, "Triple Handshakes and Cookie Cutters: Breaking and Fixing Authentication over TLS", IEEE Symposium on Security and Privacy, 2014.

[TRIPLE-HS]Bhargavan,K.,Delignat Lavaud,A.,Fournet,C.,Pironti,A.,和P-Y.Strub,“三重握手和切饼干器:通过TLS破坏和修复认证”,IEEE安全和隐私研讨会,2014年。

Authors' Addresses

作者地址

Richard Barnes Mozilla

理查德·巴恩斯·莫齐拉

   EMail: rlb@ipv.sx
        
   EMail: rlb@ipv.sx
        

Martin Thomson Mozilla

马丁·汤姆森·莫齐拉

   EMail: martin.thomson@gmail.com
        
   EMail: martin.thomson@gmail.com
        

Alfredo Pironti INRIA

阿尔弗雷多·皮龙蒂·因里亚

   EMail: alfredo@pironti.eu
        
   EMail: alfredo@pironti.eu
        

Adam Langley Google

亚当·兰利谷歌

   EMail: agl@google.com
        
   EMail: agl@google.com