Re: [TLS] Deprecating TLS 1.3 (was SSL v3.0)

Watson Ladd <watsonbladd@gmail.com> Fri, 21 November 2014 15:51 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 156911A1A84 for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 07:51:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4
X-Spam-Level:
X-Spam-Status: No, score=-4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, GB_I_LETTER=-2, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 03muEhwIaPDx for <tls@ietfa.amsl.com>; Fri, 21 Nov 2014 07:51:12 -0800 (PST)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B408D1A1A62 for <tls@ietf.org>; Fri, 21 Nov 2014 07:51:12 -0800 (PST)
Received: by mail-yk0-f181.google.com with SMTP id 142so2368243ykq.26 for <tls@ietf.org>; Fri, 21 Nov 2014 07:51:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:cc:content-type; bh=DRC+VFKGu75FbVtUOJmPe60l+2KTa+bwOQXd3BgiX2s=; b=KEXHuz/M+kOapgZy78/VuwoHAU8cwJWceeWVS0sX0VuVCRfv2LJ3DSp3Txk4xLy5Qw C8VY+9hjmll7GNj3xZ94vCG4puQVo5brT7m8wcrDJPbn5efgByucOpzTlB5uymciLozi Z73VUIwkCf1ArmmpQvZQWrhgj/jw3kE2maexJXC1/d2MAfYI0n2MIhorQqlHxMk/jGP2 uZZeNx9yw0aar7ta34ElQBLkcgKCKXN1ae2ZdwQMUxQhoALvKpq9yFdIZ0ave5QzrMM9 L3gJEHv8eOoVKTzl2XiORVs3H91a3D0LwiBEn7MHIABSMj9viRmVqQzapzyGwcbW1LEj wH1Q==
MIME-Version: 1.0
X-Received: by 10.236.7.52 with SMTP id 40mr2604938yho.172.1416585071971; Fri, 21 Nov 2014 07:51:11 -0800 (PST)
Received: by 10.170.195.21 with HTTP; Fri, 21 Nov 2014 07:51:11 -0800 (PST)
Date: Fri, 21 Nov 2014 07:51:11 -0800
Message-ID: <CACsn0ckQPij6dOo_nZHhMhR-oJ3kOgGoCp2p2D+EA_W5TjnVyw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/lTN8TIfv_fXy84mChKvi_b6ZX8Y
Cc: "tls@ietf.org" <tls@ietf.org>, Alfredo Pironti <alfredo@pironti.eu>
Subject: Re: [TLS] Deprecating TLS 1.3 (was SSL v3.0)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Nov 2014 15:51:15 -0000

On Fri, Nov 21, 2014 at 7:43 AM, Nikos Mavrogiannopoulos
<nmav@redhat.com> wrote:
> On Sun, 2014-11-16 at 23:22 +0100, Alfredo Pironti wrote:
>
>
>> Yes, I agree this is a fair point. I'll complete the wording tomorrow
>> in the pending PR, and these ideas will get into the updated version.
>
> Some additional comments:
> 1. It has quite awkward structure. The main body of the document is at
> the introduction section.
>
> 2. The text "Negotiation of SSLv3 from any version of TLS MUST NOT be
> permitted."
> Not sure I understand what it means. Does it mean that fallback to SSL
> 3.0 from any version of TLS MUST NOT be permitted?
>
> 3. The document doesn't provide any instructions for clients that have
> no other way to communicate with a server that only supports SSL 3.0.
> MUST NOT is nice in theory, but can only be enforced on the systems one
> has control on, and if the advise is followed to the letter legacy
> systems (not talking of web) will be only be accessible in plaintext.
> I'd expect prohibiting the fallback dance instead, and requiring that
> SSL 3.0 is negotiated only if TLS 1.0 or later are advertised in the
> clientHello.

Let this be a moral: it never matters how broken a protocol is,
someone, somewhere, will resist turning it off.

We need to get TLS 1.3 right. But I don't think taking a hacksaw to
TLS 1.2 helps with that nearly as much as everyone seems to think.

Sincerely,
Watson Ladd
>
> regards,
> Nikos
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin