Re: [TLS] Deprecating SSLv3

Alfredo Pironti <alfredo@pironti.eu> Sun, 16 November 2014 22:22 UTC

Return-Path: <alfredo@pironti.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 402F61A1B71 for <tls@ietfa.amsl.com>; Sun, 16 Nov 2014 14:22:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QaWCzBQd0NO7 for <tls@ietfa.amsl.com>; Sun, 16 Nov 2014 14:22:31 -0800 (PST)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E7ED1A0110 for <tls@ietf.org>; Sun, 16 Nov 2014 14:22:30 -0800 (PST)
Received: by mail-oi0-f45.google.com with SMTP id a141so6073840oig.4 for <tls@ietf.org>; Sun, 16 Nov 2014 14:22:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pironti.eu; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kNJPE42gXFO23/FLjJsVHYOKsJYzySyrUnvkw9W1orM=; b=fD/4qkjQ6kab67806UlWdRnKhzmvUWnps+5C4WgYC8h86CgfLyPr0M/iRfvrc6To1t kSpweZ8AwE5L3k0fYJkdrReccDHUgqP2BIXh0ssQuV6Up06XkaxvPCzk4Tle0dnxRtri bVuLEsVYdyTCo5lf6Rseb3Kv08f2muQlOnD/A=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=kNJPE42gXFO23/FLjJsVHYOKsJYzySyrUnvkw9W1orM=; b=JXFDi9USYneluhAE7Oh9m5eMly9q6fYx/63k4B3etCs1oaEJPu12AGqJSo0SL3eMdy T3AX7ncYy6di/SeKVffJQ8uIE2xgWYjwKw0FN6LDnFwscxeYLBwquEbOdwMpsR0Qzteg cPcecx47Wt3u1fu5ryhgUeCINaGIn0JYEVDI13Una6+p4/FJIvk6CWOlkKIFAt9wodU0 z1ezOR5PnHvxRdMjyKybpUBN9uQK4xtGhEGbtBfkCR6ycyRyakQ5Hwbc+PQ7CU8d6pMc GTzTiWYrBqwle3tL5riDGkTg50w9DmUA0d3/5qmqDFrsVzflN2r9MWVhaZVcYjyFQrO5 /xKw==
X-Gm-Message-State: ALoCoQl2J1FL2850gUX8ML876QmtIbuQNz6D+Pq6cUYkM3Km/gMt0FepiiWtHFWvn7hK3+2HFBz2
MIME-Version: 1.0
X-Received: by 10.60.74.169 with SMTP id u9mr3567938oev.50.1416176549728; Sun, 16 Nov 2014 14:22:29 -0800 (PST)
Received: by 10.76.84.65 with HTTP; Sun, 16 Nov 2014 14:22:29 -0800 (PST)
X-Originating-IP: [82.224.193.99]
In-Reply-To: <1193984696.9333579.1416162106243.JavaMail.zimbra@redhat.com>
References: <CABkgnnWw9zsrqQzHVU0vXLJM+HBK3QYxJAZE+0kgGkEQEzwS=w@mail.gmail.com> <5462714E.5020201@polarssl.org> <CABkgnnUm=6TriH9UU-Uv8_rWt_CEvW1Xy8P_955ryFCvn3mWOA@mail.gmail.com> <1193984696.9333579.1416162106243.JavaMail.zimbra@redhat.com>
Date: Sun, 16 Nov 2014 23:22:29 +0100
Message-ID: <CALR0uiLfH-p9EbGF_=J8XMEuMczMsZJMfECKDt5E0Q9BBEpDOQ@mail.gmail.com>
From: Alfredo Pironti <alfredo@pironti.eu>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: multipart/alternative; boundary="001a1135ef1c2fbaec0508014ca1"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/oIZ4VN_hq0lbcF8OgfrTDqWfOtQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Nov 2014 22:22:33 -0000

On Sun, Nov 16, 2014 at 7:21 PM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:

> ----- Original Message -----
> > That's a fair point.  We probably shouldn't do that, yes.  Maybe a
> > removal of the first sentence would suffice for that.
> >
> > TLS basically disavows all claims regarding what goes in the
> > ClientHello.  We do know slightly more today such that we might be
> > able to fix it, but I don't think we need to open that can of worms
> > here.  That certainly wasn't the intent.
>
> Will that be included in the draft?


Yes, I agree this is a fair point. I'll complete the wording tomorrow in
the pending PR, and these ideas will get into the updated version.

Cheers,
Alfredo


> There is no point to have:
> "Clients MUST NOT set a record layer version number (TLSPlaintext.version)
> of {03,00}."
> as it will make perfectly valid TLS 1.2 client non compliant with the
> draft for no apparent reason (if there is a reason for that please
> elaborate
> in the draft).
>
> Other than that, if that is fixed, no objections.
>
> regards,
> Nikos
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>