[TLS] backwards compatibility section updates

Dave Garrett <davemgarrett@gmail.com> Sun, 28 December 2014 12:13 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 476261ACFFE for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 04:13:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fXYm7B3GRXBQ for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 04:13:12 -0800 (PST)
Received: from mail-qc0-x22a.google.com (mail-qc0-x22a.google.com [IPv6:2607:f8b0:400d:c01::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2063E1ACFF8 for <tls@ietf.org>; Sun, 28 Dec 2014 04:13:12 -0800 (PST)
Received: by mail-qc0-f170.google.com with SMTP id x3so8587615qcv.15 for <tls@ietf.org>; Sun, 28 Dec 2014 04:13:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:mime-version:content-type :content-transfer-encoding:message-id; bh=qooEoSx4xXlfqMQpQ7u9cREq0m5/g4ihXF76blbe46A=; b=jXRXM3Lb4Xb+V4Vr1asUaZFq1DIlW8V27hncbDSss4R0bqzOI7hEAXqtIKdRn3nAUQ PaKzm1vrQdaoQ+o/IX52dx5bwh0A5nctVVRXZv0p4aXRUyGdZgxfxd1ltpiNPy20+oUz 89SvMHbC12hyFyo1MbMkRnR9sOEESj02Zj8kdkLi8wv5QnEbpbcu5BkrpjquvoJB/UJA btoIoEoKx5PNUbD/pRwhfhj8TGaGuXdx7G9ZP/Ed3WIcjhUYxXpfNTyxReAkAGeYHnpv 78KhlkePVbC/Pdg4bx0l64DhUsIzQ4h6J1My6SQY17XXx3s/URzEFyVZ7L15hijLBBhh JuSQ==
X-Received: by 10.224.14.66 with SMTP id f2mr17352580qaa.81.1419768791336; Sun, 28 Dec 2014 04:13:11 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-78-212-218.phlapa.fios.verizon.net. [72.78.212.218]) by mx.google.com with ESMTPSA id p35sm31040036qgd.5.2014.12.28.04.13.10 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sun, 28 Dec 2014 04:13:10 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: Brian Smith <brian@briansmith.org>
Date: Sun, 28 Dec 2014 07:13:09 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-66-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201412280713.10015.davemgarrett@gmail.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/OXNNT0G__GsRf6OQCvoTfqGOfrA
X-Mailman-Approved-At: Mon, 29 Dec 2014 09:10:39 -0800
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: [TLS] backwards compatibility section updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Dec 2014 12:13:14 -0000

I've updated my PR for revisions to the TLS 1.3 backwards compatibility section.

https://github.com/tlswg/tls13-spec/pull/107

(SSL changes in PR 105)

Suggestions for other things that might be warranted to add:

1) Require SCSV?
2) Require/recommend Encrypt-then-MAC on fallback?
3) Add note about ClientHello length bug in certain implementations?
    (what officially happened to the padding extension?)

Anything else in here that needs fixing/updating?

Note that Encrypt-then-MAC sounds good, but I don't know if enough 
implementations will support it but not TLS 1.3 to be worth mandating.


Dave