Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Kurt Roeckx <kurt@roeckx.be> Sun, 28 December 2014 16:44 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 453331A8885 for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 08:44:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wnQ2ZB41EhsL for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 08:44:24 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 745401A8884 for <tls@ietf.org>; Sun, 28 Dec 2014 08:44:24 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 2282E1C211B; Sun, 28 Dec 2014 17:44:22 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 7BA151FE00B3; Sun, 28 Dec 2014 17:44:21 +0100 (CET)
Date: Sun, 28 Dec 2014 17:44:21 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Hauke Mehrtens <hauke@hauke-m.de>
Message-ID: <20141228164421.GA5437@roeckx.be>
References: <201412221945.35644.davemgarrett@gmail.com> <F07340BA-F182-470C-AF90-C85A973075B9@gmail.com> <549F2D90.5030305@hauke-m.de> <201412271739.24476.davemgarrett@gmail.com> <38DB9255-0F1B-40BC-A36B-D0241BE65E40@gmail.com> <54A0171D.9070504@hauke-m.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <54A0171D.9070504@hauke-m.de>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ro4ddfM7_gwaM15auVPby9ZVXNQ
Cc: Dave Garrett <davemgarrett@gmail.com>, "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Dec 2014 16:44:26 -0000

On Sun, Dec 28, 2014 at 03:43:41PM +0100, Hauke Mehrtens wrote:
> Hi,
> 
> as even OpenSSL 0.9.8 sends such ClientHellos in the default settings, I
> think TLS 1.3 should support the following:
> 
> 1. TLS 1.3 Clients must only negotiate TLS 1.0 or up. I think with the
> Poodle attack most servers and clients already deactivated SSL v3
> support. This is draft-ietf-tls-sslv3-diediedie-00.
> 2. A TLS 1.3 Client most not send a SSL v2 or SSL v3 ClientHello. This
> is draft-ietf-tls-sslv3-diediedie-00.
> 2. A TLS 1.3 server may or should accept a SSL V2 and V3 compatible
> ClientHello, but not negotiate these protocol versions.

Maybe some people would like to see that TLS 1.3 should never be
set up using an SSLv2 compatible client hello.


Kurt