Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Yuhong Bao <yuhongbao_386@hotmail.com> Tue, 24 February 2015 09:08 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EA761A8731 for <tls@ietfa.amsl.com>; Tue, 24 Feb 2015 01:08:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.239
X-Spam-Level:
X-Spam-Status: No, score=0.239 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O3SLjWavDYim for <tls@ietfa.amsl.com>; Tue, 24 Feb 2015 01:08:01 -0800 (PST)
Received: from BLU004-OMC2S20.hotmail.com (blu004-omc2s20.hotmail.com [65.55.111.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2C641A8728 for <tls@ietf.org>; Tue, 24 Feb 2015 01:08:00 -0800 (PST)
Received: from BLU177-W40 ([65.55.111.72]) by BLU004-OMC2S20.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Tue, 24 Feb 2015 01:08:00 -0800
X-TMN: [b++H5oZS1Xb1mdI1va0znDiuOSNU6b6l]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W400E9615CEA59119F2DC8EC3160@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Florian Weimer <fweimer@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 24 Feb 2015 01:08:00 -0800
Importance: Normal
In-Reply-To: <54DB5670.8070009@redhat.com>
References: <201412221945.35644.davemgarrett@gmail.com>, <F07340BA-F182-470C-AF90-C85A973075B9@gmail.com>, <549F2D90.5030305@hauke-m.de> <201412271739.24476.davemgarrett@gmail.com>,<54DB5670.8070009@redhat.com>
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 24 Feb 2015 09:08:00.0198 (UTC) FILETIME=[63280E60:01D05011]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZekYRpwtNucrWJdgz_C0B6czkHs>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Feb 2015 09:08:02 -0000


----------------------------------------
> Date: Wed, 11 Feb 2015 14:17:36 +0100
> From: fweimer@redhat.com
> To: tls@ietf.org
> Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
>
> On 12/27/2014 11:39 PM, Dave Garrett wrote:
>> On Saturday, December 27, 2014 05:07:12 pm Hauke Mehrtens wrote:
>>> On 12/24/2014 07:40 AM, Yoav Nir wrote:
>>>> It’s fine for us to break compatibility with these clients, but let’s not
>>>> pretend it’s some ancient technology that doesn’t exist in the market
>>>> anymore.
>>>
>>> In addition the Oracle Java Runtime Environment in Version 6 uses a SSL
>>> v2 compatible ClientHello in the default settings. It supports SSL v3
>>> and TLS 1.0. In Java JRE 7 a SSLv3 ClientHello is used by default.
>>>
>>> I think a TLS 1.3 Client must not send a SSLv2 ClientHello, but a server
>>> should understand it.
>>
>> The newest version of TLS should not be have to be written to accommodate an 8
>> year old EOL Java version's default settings.
>
> I could reproduce the behavior with OpenJDK 6 which is still supported:
>
> https://bugzilla.redhat.com/show_bug.cgi?id=880223
>
> Because it's not EOL, we can still fix the defaults, although this may
> not be what some users expect or need.
>
> (FWIW, Android does not use “Java 6”, it's an independent implementation
> with different behavior and defaults.)

FYI on SMTP, IBM Domino was forced to restore SSLv2 ClientHello support under a switch that has to be enabled:
http://www.wiseman.la/web/cpwBlog.nsf/dx/domino-customer-please-call-ibm-support-help-get-smtp-tlsssl-fixed.htm?opendocument&comments#anc1
http://www-10.lotus.com/ldd/ndseforum.nsf/xpTopicThread.xsp?documentId=E614F339E975A7A485257D860064343A