Re: [TLS] consensus on backwards compatibility changes

Kurt Roeckx <kurt@roeckx.be> Sun, 25 January 2015 20:03 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EA871A1B2D for <tls@ietfa.amsl.com>; Sun, 25 Jan 2015 12:03:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Din3rLt2jbHi for <tls@ietfa.amsl.com>; Sun, 25 Jan 2015 12:03:30 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6A121A1B06 for <tls@ietf.org>; Sun, 25 Jan 2015 12:03:29 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 8D4311C204A; Sun, 25 Jan 2015 21:03:27 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 4A08A1FE01E6; Sun, 25 Jan 2015 21:03:27 +0100 (CET)
Date: Sun, 25 Jan 2015 21:03:27 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20150125200326.GA27020@roeckx.be>
References: <201412300503.03923.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201412300503.03923.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aXL69pzBBBiSSHkWZHFktT5BQIo>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] consensus on backwards compatibility changes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Jan 2015 20:03:32 -0000

On Tue, Dec 30, 2014 at 05:03:03AM -0500, Dave Garrett wrote:
> PR #105 remove SSL 2 backwards compatibility section & prohibit SSL negotiation
> https://github.com/tlswg/tls13-spec/pull/105

I have a small problem with it.  It says:
| Implementations MUST NOT send an SSL version 2.0 compatible CLIENT-HELLO.
| Implementations MUST NOT negotiate TLS 1.3 or later using an SSL version 2.0 compatible
| CLIENT-HELLO. Implementations MAY accept an SSL version 2.0 compatible CLIENT-HELLO in
| order to negotiate older versions of TLS, however this is not recommended.
| Implementations MUST NOT send or accept any records with a version less than { 3, 0 }.

Doesn't that "or accept" prevent the previous sentence?  And isn't
the rest already covered by the first sentence?


Kurt