Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 13 March 2015 08:24 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E6761A19FA for <tls@ietfa.amsl.com>; Fri, 13 Mar 2015 01:24:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b-VFda3-l3cu for <tls@ietfa.amsl.com>; Fri, 13 Mar 2015 01:23:57 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B50981A19F7 for <tls@ietf.org>; Fri, 13 Mar 2015 01:23:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1426235037; x=1457771037; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=KGPnp7EFvt/3qOf/ADbYr3C4MUUt5UGd2LTl0zGF7JM=; b=VB4OTcQBojGQu50mhB8KocuKCCgxwTCVOxUl60A5qyzDsVgwA79eFMOj fC26L1yqvefmpRYysd2HUxNLK6VShKjEjFqVqh/GVYQ1KA1nqfW/ZBfuA lRe7TPY2/BA0ZAG5R12m1r9MNXvGRsmmjhXeLkJ6/JzmbwRUwx0bp+pzP o=;
X-IronPort-AV: E=Sophos;i="5.11,393,1422874800"; d="scan'208";a="313514349"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 13 Mar 2015 21:23:54 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.82]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Fri, 13 Mar 2015 21:23:54 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
Thread-Index: AdBdZwrud4g/YNomR6yPQ0pyNFsy4w==
Date: Fri, 13 Mar 2015 08:23:54 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAFB046F@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Wa8UF5_i_yl1XUhAAwK56l-uBoM>
Subject: Re: [TLS] Comments on various things on agenda (Was: Re: TLS Interim - update and agenda)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Mar 2015 08:24:05 -0000

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> writes:

>Here by backwards compatiblity, I interpret:
>
>"Possiblity to securely downnegotiate to earlier versions without reconnect."

Ah, I see.  In that case why not just have a TLS 1.x-compatible client hello
for TLS 2.0, in the same way that we had the SSLv2-compatible client hello for
SSLv3 and TLS 1.x?  That means you get backwards compatibility without having
to drag a large amount of TLS 1.x baggage around in TLS 2.0.

Peter.