Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Yuhong Bao <yuhongbao_386@hotmail.com> Wed, 24 December 2014 07:03 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6E391ACCE6 for <tls@ietfa.amsl.com>; Tue, 23 Dec 2014 23:03:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.239
X-Spam-Level:
X-Spam-Status: No, score=0.239 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PtP4cMHXvDcz for <tls@ietfa.amsl.com>; Tue, 23 Dec 2014 23:02:56 -0800 (PST)
Received: from BLU004-OMC1S27.hotmail.com (blu004-omc1s27.hotmail.com [65.55.116.38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FAAB1ACD3C for <tls@ietf.org>; Tue, 23 Dec 2014 23:02:55 -0800 (PST)
Received: from BLU177-W51 ([65.55.116.7]) by BLU004-OMC1S27.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Tue, 23 Dec 2014 23:02:54 -0800
X-TMN: [9TSERvoiZgjVGLRZTLBD8Ankv2bK8THi]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W5178CCC10BAEA4CE3A78FBC3540@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>, Dave Garrett <davemgarrett@gmail.com>
Date: Tue, 23 Dec 2014 23:02:54 -0800
Importance: Normal
In-Reply-To: <F07340BA-F182-470C-AF90-C85A973075B9@gmail.com>
References: <201412221945.35644.davemgarrett@gmail.com>, <F07340BA-F182-470C-AF90-C85A973075B9@gmail.com>
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 24 Dec 2014 07:02:54.0824 (UTC) FILETIME=[A3FE5E80:01D01F47]
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/2NQPz2WRqpFJwJl2DUasqZ5wVtk
Cc: "TLS@ietf.org tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Dec 2014 07:03:09 -0000

>>
>> There's no reason to maintain any backwards support here just for Internet
>> Explorer 2.0 on Windows 3.1.
>>
>
> I’m not objecting to the change, but I am objecting to the hyperbole. The issue is with Internet Explorer 6 on Windows XP, which still exists, but more importantly, a lot of web service clients running on top of Windows XP use the same SCHANNEL library as IE would use, so they issue a SSLv2 ClientHello. Despite Microsoft’s best efforts, there is still a substantial but diminishing install base of XP.
>
> It’s fine for us to break compatibility with these clients, but let’s not pretend it’s some ancient technology that doesn’t exist in the market anymore.
>
If needed, one suggestion would be to cap the old SSLv2 ClientHello to TLS 1.2.
I don't think the old SSLv2 ClientHello supports extensions anyway.

Yuhong Bao