Re: [TLS] consensus on backwards compatibility changes

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 13 February 2015 07:48 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48A081A1B72 for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 23:48:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IaCk7YT9sLxj for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 23:48:49 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 167491A1B6E for <tls@ietf.org>; Thu, 12 Feb 2015 23:48:48 -0800 (PST)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t1D7mlAf017278 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 13 Feb 2015 02:48:47 -0500
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t1D7mitp031186 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Fri, 13 Feb 2015 02:48:46 -0500
Message-ID: <1423813724.2423.0.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Dave Garrett <davemgarrett@gmail.com>
Date: Fri, 13 Feb 2015 08:48:44 +0100
In-Reply-To: <201502122228.02125.davemgarrett@gmail.com>
References: <201412300503.03923.davemgarrett@gmail.com> <201502121714.54235.davemgarrett@gmail.com> <54DD6065.8000205@metaparadigm.com> <201502122228.02125.davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GoIo9-0xXb5iqhTPcdBy8e4Kq0M>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] consensus on backwards compatibility changes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Feb 2015 07:48:51 -0000

On Thu, 2015-02-12 at 22:28 -0500, Dave Garrett wrote:
> On Thursday, February 12, 2015 09:24:37 pm Michael Clark wrote:
> > * Spec can be explicit that it is NOT RECOMMENDED for TLSv1.3 clients to
> > negotiate SSLv3 { 3, 0 } not to be conflated with the record layer lower
> > bound.
> 
> https://tlswg.github.io/tls13-spec/#rfc.appendix.E.2
> 
> SSL negotiation total prohibition was committed earlier today.
> 
> > * Believe ClientHello { 3, 0 } { 3, 4 } may be more guarded.
> 
> {3,1} is current practice for some clients at the moment.
                               ^^^^
Well said. For some. That is, not all.

regards,
Nikos