Re: [TLS] SSL 2 CLIENT-HELLO backwards compatibility compromise

Yuhong Bao <yuhongbao_386@hotmail.com> Thu, 12 February 2015 23:37 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D8831A0385 for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 15:37:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.66
X-Spam-Level:
X-Spam-Status: No, score=-1.66 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eV_08eP3OsVF for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 15:37:28 -0800 (PST)
Received: from BLU004-OMC1S28.hotmail.com (blu004-omc1s28.hotmail.com [65.55.116.39]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FE9E1A00D8 for <tls@ietf.org>; Thu, 12 Feb 2015 15:37:28 -0800 (PST)
Received: from BLU177-W51 ([65.55.116.7]) by BLU004-OMC1S28.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Thu, 12 Feb 2015 15:36:11 -0800
X-TMN: [TnE+gDQIA9Ayxu1nagTawg6btgyJnDY/]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W514C47ADD83923D8310458C3220@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Brian Smith <brian@briansmith.org>, Dave Garrett <davemgarrett@gmail.com>
Date: Thu, 12 Feb 2015 15:36:11 -0800
Importance: Normal
In-Reply-To: <CAFewVt77NnjKPR-FcaSDfPiHrotRutgwuM5D9e9GLOvoBrRECg@mail.gmail.com>
References: <201502121727.24768.davemgarrett@gmail.com>, <CAFewVt77NnjKPR-FcaSDfPiHrotRutgwuM5D9e9GLOvoBrRECg@mail.gmail.com>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 12 Feb 2015 23:36:11.0672 (UTC) FILETIME=[AF233180:01D0471C]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZA4dBIQQMfXw8DQLr2PJA14IlB0>
Cc: Florian Weimer <fweimer@redhat.com>, "TLS@ietf.org tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SSL 2 CLIENT-HELLO backwards compatibility compromise
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Feb 2015 23:37:29 -0000

> Dave Garrett <davemgarrett@gmail.com> wrote:
>> Option #0) Current draft
>> v2 format MUST NOT be sent ever
>> v2 format MUST NOT be used at all for TLS 1.3+
>> v2 format NOT RECOMMENDED to accept for TLS 1.0-1.2
>
> I think this is fine. We should move on to more important issues.
>
>> Option #2) Restrict to TLS 1.0
>> v2 format MUST NOT be sent ever
>> v2 format MUST NOT be used at all for TLS 1.1+
>> v2 format NOT RECOMMENDED to accept for TLS 1.0
>
> How to negotiate TLS 1.0 and what is acceptable for TLS 1.0 is out of
> scope for the TLS 1.3 specification. (More generally, what to do for
> earlier versions is out of scope.)

Maybe do it as a separate BCP draft eventually?