Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Brian Smith <brian@briansmith.org> Sun, 28 December 2014 00:39 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E526C1ACE38 for <tls@ietfa.amsl.com>; Sat, 27 Dec 2014 16:39:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b7yOCpltfpYy for <tls@ietfa.amsl.com>; Sat, 27 Dec 2014 16:39:08 -0800 (PST)
Received: from mail-oi0-f43.google.com (mail-oi0-f43.google.com [209.85.218.43]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AD671ACE32 for <tls@ietf.org>; Sat, 27 Dec 2014 16:39:08 -0800 (PST)
Received: by mail-oi0-f43.google.com with SMTP id i138so21110656oig.2 for <tls@ietf.org>; Sat, 27 Dec 2014 16:39:07 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=bcvj4Z+awYTiJIQyAjSc1+k9fr2+xuPu15NHqxWzqyM=; b=bPS6InoCtNOwMfdm9fZ2DSrROwKofaVd99sj3IsKij5eC8FpuRRVXILj6QWMSIJK9P 18Kf8Rd8jsPbmAQHa2OccCODmv7RwP6EjTo1qC0eBzMmkNHIL5x7CPY3DY6xLFVlxAXy EwTPzmNHDDUnhwBNEJ+/cGJnpETXGm/IeaOS5ZdqLojoF96N7hfwl+rmjBBTlomJjkey ckIp4bux2NVxwWuBpK9uVscsCwuEU/lkb0z5dNpQiiXfDD/uWJo/9h3S2hGKyT5ZSSFy L42P4Pt0EQkNhtWtLAZP8XFrl1+YGqYp5d8GAnu4BKDYKRcx1hwdOr/KJ8pPzZbnDrBi QRFw==
X-Gm-Message-State: ALoCoQmxn9hVDbCPcuCjsmWpZ1btR7QZkzDqvx5qEMLJXxBFT9Jt9hWtP2+l3jCuLMzWYD2nEtzS
MIME-Version: 1.0
X-Received: by 10.182.148.98 with SMTP id tr2mr4215870obb.28.1419727147844; Sat, 27 Dec 2014 16:39:07 -0800 (PST)
Received: by 10.76.71.228 with HTTP; Sat, 27 Dec 2014 16:39:07 -0800 (PST)
In-Reply-To: <201412271906.00820.davemgarrett@gmail.com>
References: <201412221945.35644.davemgarrett@gmail.com> <38DB9255-0F1B-40BC-A36B-D0241BE65E40@gmail.com> <CAFewVt6mZfOzZWSTMBGSPkUZEF377mv7NLss1rQxdGJD0hQ8ww@mail.gmail.com> <201412271906.00820.davemgarrett@gmail.com>
Date: Sat, 27 Dec 2014 16:39:07 -0800
Message-ID: <CAFewVt4xv7cgr9pB=Rt=kvHh0kQ0-PH-RBvi4i=HrQBhZatL7w@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6O8ijXuK-TX9X-IIuVvMiYBMaL4
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Dec 2014 00:39:11 -0000

Dave Garrett <davemgarrett@gmail.com> wrote:
> On Saturday, December 27, 2014 06:37:08 pm Brian Smith wrote:
>> if the server is allowed to support TLS 1.0, then it should seems
>> reasonable for it to negotiate TLS 1.0 with a client that sent an
>> SSL2-compatible TLS 1.0 ClientHello.
>
> The fact
> that some clients are EOL and might not do connect in a way that will work
> forever is not something worth worrying about. I don't think it's unreasonable
> to expect that 20 years later the "new" hello format should be mandatory.

> SSL2 messages should not be tolerated at this point if we want TLS 1.3 to be
> considered a specification for a modern security protocol implementation.

Like I said in my previous message, I do think that for TLS 1.3,
SSL2-compatible ClientHellos must not be used since they don't allow
extensions. Further, it is better for the TLS 1.3 spec to remove all
the text describing the SSL2-compatible hello stuff, regardless of
whether or not supporting SSL2-compatible-ClientHello for TLS
1.0/1.1/1.2 is explicitly prohibited or not.

Cheers,
Brian