Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Jeffrey Walton <noloader@gmail.com> Fri, 26 December 2014 19:12 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E1EB1ACCDC for <tls@ietfa.amsl.com>; Fri, 26 Dec 2014 11:12:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FJGv4oe9a0cJ for <tls@ietfa.amsl.com>; Fri, 26 Dec 2014 11:12:27 -0800 (PST)
Received: from mail-ie0-x232.google.com (mail-ie0-x232.google.com [IPv6:2607:f8b0:4001:c03::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E24C21ACCC7 for <tls@ietf.org>; Fri, 26 Dec 2014 11:12:26 -0800 (PST)
Received: by mail-ie0-f178.google.com with SMTP id vy18so8151882iec.37 for <tls@ietf.org>; Fri, 26 Dec 2014 11:12:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=kt2ROB4ErSNlNZ4rWU5mQ6iHQfp97fqUOK+ngyLX4gQ=; b=wjTnm7fU2OQdLHUxVRYkYjY5PXh7ZoF9my9gHE8AGq74nqSaZLWNc2DK/ll1nofp5K d2+/LScqf3VoLFrc7Y1T2M7i/GYejIzhCKdSB29O343UOfrvRp+n4sr1RL8pc/F4P9sg 3PMFCd+HWwQ1+J9DYuUu3S9SZyaTsVbBFcLlUXiccEntcekcfRoWivLQZWeEeVOnI8o7 4LL8mFp2mF0W6irNy5zXprS5m3EhBy/+P7InK3xeHcjXGBTBUep2TyY1JKGI/s2H4+wd zKSFuWq3gj8uYzSjDWx2VNzBi7pHluR6jePNvmEpFOePK7iGnkP5Rk9fr/ZJ+kw6NajT Nbsw==
MIME-Version: 1.0
X-Received: by 10.107.15.73 with SMTP id x70mr39308013ioi.8.1419621145872; Fri, 26 Dec 2014 11:12:25 -0800 (PST)
Received: by 10.107.134.170 with HTTP; Fri, 26 Dec 2014 11:12:25 -0800 (PST)
In-Reply-To: <20141226181139.GA5321@roeckx.be>
References: <201412221945.35644.davemgarrett@gmail.com> <20141226181139.GA5321@roeckx.be>
Date: Fri, 26 Dec 2014 14:12:25 -0500
Message-ID: <CAH8yC8mFh6iT-qxyrvVncgps+NCQh5+aJNvxS9YStTC1hRY0rQ@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Kurt Roeckx <kurt@roeckx.be>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/niIzGO_1eiTbYzOPMs6Gi10htT8
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Dec 2014 19:12:29 -0000

> PS: I recently actually removed all the SSLv2 support from OpenSSL
> (in master) except for supporting receiving an SSLv2 compatible
> client hello.
>
Some folks need this for auditing systems. I have a custom build of
SSLscan that exercises it.

Eventually, we will get to a point where lack of back patching new
features to into a branch coupled with lack of SSLv2 support testing
means we won't be able to perform a thorough audit.

Jeff