Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Dave Garrett <davemgarrett@gmail.com> Sat, 27 December 2014 23:42 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 917241ACD0E for <tls@ietfa.amsl.com>; Sat, 27 Dec 2014 15:42:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M4uk43tVFgoG for <tls@ietfa.amsl.com>; Sat, 27 Dec 2014 15:42:23 -0800 (PST)
Received: from mail-qc0-x22c.google.com (mail-qc0-x22c.google.com [IPv6:2607:f8b0:400d:c01::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B33F1ACD0B for <tls@ietf.org>; Sat, 27 Dec 2014 15:42:23 -0800 (PST)
Received: by mail-qc0-f172.google.com with SMTP id m20so8381513qcx.31 for <tls@ietf.org>; Sat, 27 Dec 2014 15:42:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=wnIB7vnuiMImUZIn7QFPbiN1yeudovZvs/JroO73fAI=; b=VVMGzdVRYlR/CGCU2nmzh1n3z0xziGNkgPm0Cj51xPjLIpf4mK1Y/wo3YyBj9Zjiof smhDOMFOvKMHogXGPrkz4c0DWCBsDCNzqGVZTa0mFRtwfBs8TYqYABc+GYo8QhjMwas9 mJeaTORYxKNZONRxY1CgRhYGRYClxqWMlm6WHcT0N4+Jvk4DYZdsnKYgDBvZU8gvdld3 uTAwoSgFnY6DPY5Cuj2Rm+Ub3F6gzbj3G915QFHm8tfvX7L2w07pTh2F3fQa9MWtGXVB 7SxsdhuA2s3rOKp+XQDuxRAmQqfKJUNaIOXm3KtmR2t8dVglNnnNJ8g+N25orKmBzrIy 16GQ==
X-Received: by 10.224.111.194 with SMTP id t2mr76297168qap.86.1419723742438; Sat, 27 Dec 2014 15:42:22 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-78-212-218.phlapa.fios.verizon.net. [72.78.212.218]) by mx.google.com with ESMTPSA id p49sm29693977qgp.30.2014.12.27.15.42.21 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 27 Dec 2014 15:42:21 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Date: Sat, 27 Dec 2014 18:42:20 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-66-generic-pae; KDE/4.4.5; i686; ; )
References: <201412221945.35644.davemgarrett@gmail.com> <201412271739.24476.davemgarrett@gmail.com> <38DB9255-0F1B-40BC-A36B-D0241BE65E40@gmail.com>
In-Reply-To: <38DB9255-0F1B-40BC-A36B-D0241BE65E40@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201412271842.20834.davemgarrett@gmail.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/AgpIP5nWDBJWOi0u8nPVD0WTv4I
X-Mailman-Approved-At: Mon, 29 Dec 2014 09:10:39 -0800
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Dec 2014 23:42:24 -0000

On Saturday, December 27, 2014 05:54:22 pm Yoav Nir wrote:
> I see a "should" from Hauke and a "should not" from you. But using RFC 2119
> words like “MUST NOT” in the spec could mean one of the following things:
> 1, That an SSLv2 ClientHello with version equal to whatever we choose for
> TLS 1.3 (0x03,0x04?) must be rejected and the connection closed. 2. That
> any TLS 1.3 implementation MUST remove support for SSLv2 ClientHellos. 3.
> That it is no longer prudent to even perform handshakes with clients that
> still offer SSLv2.

The intent of the language used is #3. Specifically, neither the version nor the 
hello format from 1995 should be considered acceptable in 2015.

> In this case SSLv2 support is used as a proxy for insecure peer.

Indirectly, yes, though not directly. I'm simply stating that having to 
implement the obsolete format is an unreasonable kludge to keep around. If it 
weren't for the differing format, I'd be suggesting simply refusing to negotiate 
SSL2 as is already expected.

> In your message you said “should not”. Why do you think we need to mandate
> dropping this support from existing products?

Inverted: Can you really make a full justification for keeping this around still?

Fabrice's reply gives a specific example of breakage from this, if you want one.


Dave