Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

mrex@sap.com (Martin Rex) Mon, 29 December 2014 19:27 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81DBE1A90DB for <tls@ietfa.amsl.com>; Mon, 29 Dec 2014 11:27:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DmbVESxbVhtd for <tls@ietfa.amsl.com>; Mon, 29 Dec 2014 11:27:00 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDCD31A90C9 for <tls@ietf.org>; Mon, 29 Dec 2014 11:26:59 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id B8C5C3A207; Mon, 29 Dec 2014 20:26:57 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id AD03B421D5; Mon, 29 Dec 2014 20:26:57 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id A288B1B0B6; Mon, 29 Dec 2014 20:26:57 +0100 (CET)
In-Reply-To: <201412291408.24237.davemgarrett@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Date: Mon, 29 Dec 2014 20:26:57 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20141229192657.A288B1B0B6@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/7qJRA65zJb6luXfxj3A4WmSLF9s
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Dec 2014 19:27:02 -0000

Dave Garrett wrote:
> Martin Rex wrote:
>> JDK 1.6 might be past its "End of Public Updates", but it is still
>> fully supported and pretty omnipresent, in particular in company
>> environments and the majority of server-side (J2EE) installations.
> 
> Server-side usage would not be affected by the proposed changes.

Server-side usage will be significantly adversely affected by a silly
MUST NOT accept TLSv1.2 offered in SSL Version 2.0 CLIENT-HELLO

>
> Server and client usage in company environments are where it is easiest
> to deal with the proposed changes. The clients' settings just need to be
> changed to stop using SSL entirely and send only v3 hellos.

The Server's setting will have to be changed to modify the client connections
originating from a J2EE server that is using Java 6.


> 
> I'll restate again, this is already the consensus.
> (again, assuming no surprises with the SSL3 I-D)
> 
> http://tools.ietf.org/html/rfc6176

You might be misreading that document:

  http://tools.ietf.org/html/rfc6176#section-3

   o  TLS servers MAY continue to accept ClientHello messages in the
      version 2 CLIENT-HELLO format as specified in RFC 5246 [TLS1.2],
      Appendix E.2.

A SSL Version 2.0 CLIENT-HELLO offering TLSv1.2 is perfectly sufficient
to negotiate the mandatory-to-implement TLSv1.2 TLS cipher suite:

  https://tools.ietf.org/html/rfc5246#section-9


>
> "TLS clients MUST NOT send the SSL version 2.0 compatible CLIENT-
> HELLO message format"

This applies only to *NEW* clients.  This does not affect the behaviour
of the installed base at all.  The Server-side needs to address the behaviour
of the installed base for the purpose of interop.


> 
> With both SSL2 & SSL3 prohibited, there should be no v2 hellos.

But there still are plenty of them around in the installed base.


> 
> Put bluntly, any environment that actually HAS v2 hellos is already
> ignoring IETF RFCs.

Behaviour of the installed base is well known to be unaffected by documents
published by the IETF (or any other organization, or government).


-Martin