Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Andrei Popov <Andrei.Popov@microsoft.com> Thu, 12 February 2015 23:53 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A7391A1A1E for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 15:53:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aBLmqGEBxRrC for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 15:53:18 -0800 (PST)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0144.outbound.protection.outlook.com [207.46.100.144]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3E6E1A01D5 for <tls@ietf.org>; Thu, 12 Feb 2015 15:53:17 -0800 (PST)
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com (25.161.207.26) by BN3PR0301MB1252.namprd03.prod.outlook.com (25.161.207.28) with Microsoft SMTP Server (TLS) id 15.1.81.19; Thu, 12 Feb 2015 23:53:16 +0000
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com ([25.161.207.26]) by BN3PR0301MB1250.namprd03.prod.outlook.com ([25.161.207.26]) with mapi id 15.01.0081.018; Thu, 12 Feb 2015 23:53:16 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Yuhong Bao <yuhongbao_386@hotmail.com>, Florian Weimer <fweimer@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Thread-Index: AQHQHviCfkli4qb/ZkyBY/mVwFWNzJyeSvsAgAAGWgCATWmcgIACQ+IAgAABJCA=
Date: Thu, 12 Feb 2015 23:53:16 +0000
Message-ID: <BN3PR0301MB12500EF8DD3C9B2855EA5FF98C220@BN3PR0301MB1250.namprd03.prod.outlook.com>
References: <201412221945.35644.davemgarrett@gmail.com>, , <F07340BA-F182-470C-AF90-C85A973075B9@gmail.com>, <BLU177-W5178CCC10BAEA4CE3A78FBC3540@phx.gbl>, <54DB5555.6070207@redhat.com> <BLU177-W21BE1BB9BC3F129D6421CEC3220@phx.gbl>
In-Reply-To: <BLU177-W21BE1BB9BC3F129D6421CEC3220@phx.gbl>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:ed31::2]
authentication-results: hotmail.com; dkim=none (message not signed) header.d=none;
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:BN3PR0301MB1252;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1252;
x-forefront-prvs: 0485417665
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(13464003)(51704005)(377454003)(479174004)(24454002)(99286002)(19580405001)(86612001)(86362001)(2656002)(76176999)(54356999)(87936001)(50986999)(19580395003)(107886001)(2501002)(92566002)(74316001)(46102003)(106116001)(62966003)(2950100001)(76576001)(77156002)(93886004)(33656002)(102836002)(2900100001)(122556002)(40100003); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR0301MB1252; H:BN3PR0301MB1250.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Feb 2015 23:53:16.3632 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR0301MB1252
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ArXf2u9mkriuXaVafD78q3ajp_c>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Feb 2015 23:53:20 -0000

I confirm.

Cheers,

Andrei

-----Original Message-----
From: Yuhong Bao [mailto:yuhongbao_386@hotmail.com] 
Sent: Thursday, February 12, 2015 3:48 PM
To: Florian Weimer; tls@ietf.org
Cc: Andrei Popov
Subject: RE: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

> On 12/24/2014 08:02 AM, Yuhong Bao wrote:
>>>>
>>>> There's no reason to maintain any backwards support here just for 
>>>> Internet Explorer 2.0 on Windows 3.1.
>>>>
>>>
>>> I'm not objecting to the change, but I am objecting to the hyperbole. The issue is with Internet Explorer 6 on Windows XP, which still exists, but more importantly, a lot of web service clients running on top of Windows XP use the same SCHANNEL library as IE would use, so they issue a SSLv2 ClientHello. Despite Microsoft's best efforts, there is still a substantial but diminishing install base of XP.
>>>
>>> It's fine for us to break compatibility with these clients, but let's not pretend it's some ancient technology that doesn't exist in the market anymore.
>>>
>> If needed, one suggestion would be to cap the old SSLv2 ClientHello to TLS 1.2.
>
> At least make it TLS 1.1 instead. With TLS 1.2, the SSLv2 ClientHello 
> cannot include the signature algorithms extension, so SHA-1 is used 
> instead of the concatenation of MD5 and SHA-1, and this usually not 
> what is wanted.

Just confirmed that IE on Win7 even when misconfigured to enable SSLv2 doesn't send a SSLv2 ClientHello with TLS 1.2 on it which means that SChannel probably can't do it at all. Andrei Popov should be able to confirm this.