Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Dave Garrett <davemgarrett@gmail.com> Tue, 30 December 2014 08:25 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9F3F1ACF24 for <tls@ietfa.amsl.com>; Tue, 30 Dec 2014 00:25:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i3fRZplveFK7 for <tls@ietfa.amsl.com>; Tue, 30 Dec 2014 00:25:20 -0800 (PST)
Received: from mail-qa0-x236.google.com (mail-qa0-x236.google.com [IPv6:2607:f8b0:400d:c00::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 635C01ACEEA for <tls@ietf.org>; Tue, 30 Dec 2014 00:25:20 -0800 (PST)
Received: by mail-qa0-f54.google.com with SMTP id i13so7794301qae.41 for <tls@ietf.org>; Tue, 30 Dec 2014 00:25:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=rMXPKz4boDqUWw/+lig/LTct1OF/XZrlfR/uqbUTjSs=; b=oJxY8p00ExYedt/U9uURkd52SVVEGerXX6wPMVyESdm7Zvk00UWVlxb7HVJGb2ywd2 QZXW3OZR/KIgsBj1djUf3Rqyg1iyOp9HfJt4GwbldJxC77kGQLbes9lKPFXyjw/VRELL N780RO65m++YxYATGQp/Y8RPktO9/AoxLvv+KnSZe7b9yS7VFN3auJBpXREpqnWUyLn/ 1VeD2qmHVGF4n7yn7nk2dQNJYeOizQWxpDglr5qInTFZ6G1CLTRLBhTk5NVG3/0rQn9b kC4kyP5Zp0JOInLhlrU5CZZLEV5fm0riV+1zDW6JpzatebiiWAbyrxowhRSYd1XRIZrf tjCA==
X-Received: by 10.224.47.8 with SMTP id l8mr27838563qaf.20.1419927919597; Tue, 30 Dec 2014 00:25:19 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-78-212-218.phlapa.fios.verizon.net. [72.78.212.218]) by mx.google.com with ESMTPSA id s2sm35568084qam.45.2014.12.30.00.25.18 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 30 Dec 2014 00:25:18 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: Brian Smith <brian@briansmith.org>
Date: Tue, 30 Dec 2014 03:25:17 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-66-generic-pae; KDE/4.4.5; i686; ; )
References: <20141229192657.A288B1B0B6@ld9781.wdf.sap.corp> <201412291528.11915.davemgarrett@gmail.com> <CAFewVt6_HLrKVrO5c1tG-6gF==Pkz=of1MWRKYoyPcWKtJzQLQ@mail.gmail.com>
In-Reply-To: <CAFewVt6_HLrKVrO5c1tG-6gF==Pkz=of1MWRKYoyPcWKtJzQLQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201412300325.17988.davemgarrett@gmail.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/J4P_WvdOS5CVwvTUEBI4zMmgfDs
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Dec 2014 08:25:22 -0000

On Tuesday, December 30, 2014 03:20:34 am Brian Smith wrote:
> I think there is pretty strong agreement that:
> 
> * The client MUST NOT use an SSLv2-compatible ClientHello. (RFC 6176
> already says this.)
> 
> * The server MUST reject an SSLv2-compatible ClientHello when its
> version field is higher than TLS 1.2. (Somebody else said that this is
> already the case because some extensions are mandatory for the client
> to send, and extensions aren't allowed in the SSLv2-compatible
> ClientHello.)
> 
> * All the other text regarding SSLv2 should be removed from the TLS 1.3
> spec.
> 
> The only disagreement is whether the TLS 1.3 spec should say that the
> server MUST reject any SSLv2-compatible ClientHello, regardless of
> what TLS version is being offered by the client.
> 
> So, why not break up your changeset into two parts in two separate
> issues?: One that does the three things that there is agreement on,
> and a new changeset for a new issue about whether all SSLv2-compatible
> ClientHellos must be rejected. Then at least we don't hold up the
> significant progress of those three changes while we resolve whether
> to make the last change.


Agreed. Will do.


Dave