Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft

Kurt Roeckx <kurt@roeckx.be> Fri, 26 December 2014 18:11 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1E321A9123 for <tls@ietfa.amsl.com>; Fri, 26 Dec 2014 10:11:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1w9_1bY6pQ-o for <tls@ietfa.amsl.com>; Fri, 26 Dec 2014 10:11:44 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D22601A907A for <tls@ietf.org>; Fri, 26 Dec 2014 10:11:43 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 4CEAB1C2039; Fri, 26 Dec 2014 19:11:41 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 152A31FE00B2; Fri, 26 Dec 2014 19:11:39 +0100 (CET)
Date: Fri, 26 Dec 2014 19:11:39 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20141226181139.GA5321@roeckx.be>
References: <201412221945.35644.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201412221945.35644.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sA6NVanSUQh_MzDAsz40dT3CLK4
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Dec 2014 18:11:46 -0000

On Mon, Dec 22, 2014 at 07:45:35PM -0500, Dave Garrett wrote:
> I've submitted a straightforward PR to remove the SSL 2 backwards compatibility 
> section from the current TLS 1.3 draft:
> 
> https://github.com/tlswg/tls13-spec/pull/105
> 
> SSL 2.0 backwards compatibility was previously deprecated in TLS 1.2 (2008) and 
> was warned to be "phased out with all due haste". RFC 6176 (2011) prohibits it 
> entirely. It's a section of obsolete complexity still in the draft.
> 
> The PR replaces the section with a simple "MUST NOT" send or accept for TLS 1.3 
> implementations.

I'm having mixed feelings about this.

It's saying that you should refuse a connection from a client that
supports TLS 1.0 but set it up using a SSLv2 compatible client
hello.  If TLS 1.0 is still acceptable, why would you refuse such
a connection?

On the other hand if you do receive such a client hello you're
likely talking to old software that most likely isn't support
anymore and might have various security issues.  It might be a
good indication of clients you prefer not to talk to.


PS: I recently actually removed all the SSLv2 support from OpenSSL
(in master) except for supporting receiving an SSLv2 compatible
client hello.


Kurt