Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt>

Martin Rex <mrex@sap.com> Thu, 02 December 2010 18:45 UTC

Return-Path: <mrex@sap.com>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7A4FD3A69C4; Thu, 2 Dec 2010 10:45:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.112
X-Spam-Level:
X-Spam-Status: No, score=-10.112 tagged_above=-999 required=5 tests=[AWL=0.137, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZRiDxQRA6aEu; Thu, 2 Dec 2010 10:45:16 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id D65453A69D5; Thu, 2 Dec 2010 10:45:15 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id oB2IkUhg023691 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 2 Dec 2010 19:46:30 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201012021846.oB2IkTCi019858@fs4113.wdf.sap.corp>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt>
To: gwz@net-zen.net
Date: Thu, 02 Dec 2010 19:46:29 +0100
In-Reply-To: <000001cb9229$6a09e960$3e1dbc20$@net> from "Glen Zorn" at Dec 2, 10 09:01:23 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal03
X-SAP: out
Cc: mike-list@pobox.com, ietf@ietf.org, tls@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Dec 2010 18:45:17 -0000

Glen Zorn wrote:
> 
> > Glen Zorn wrote:
> > > Section 3 says "TLS clients MUST NOT send SSL 2.0 CLIENT-HELLO
> > messages."
> > > and "TLS servers MUST NOT negotiate or use SSL 2.0" and later "TLS
> > servers
> > > that do not support SSL 2.0 MAY accept version 2.0 CLIENT-HELLO
> > messages as
> > > the first message of a TLS handshake for interoperability with old
> > clients."
> > > Taken together, I find these statements quite confusing, if not
> > outright
> > > self-contradictory.  Maybe, a "However" might fix the problem, though:
> > >
> > > 	TLS servers MUST NOT negotiate or use SSL 2.0; however, TLS
> > servers
> > > 	MAY accept SSL 2.0 CLIENT-HELLO messages as the first message of a
> > > 	TLS handshake in order to maintain interoperability with legacy
> > > 	clients.
> 
> Maybe I just don't understand the word "use".  It seems like if a server
> accepts a protocol message it's using the protocol...


With "negotiate" I meant returning a ServerHello handshake message with
that version number (neither an SSL 2.0 SERVER-HELLO, nor an SSLv3
ServerHello with a server version of { 0x02,0x00 }).

With "use" I meant to successfully complete the handshake and start
exchanging application data protected under protocol version {0x02,0x00}.


The Server accepts the SSL 2.0 CLIENT-HELLO protocol data unit (PDU),
but not the SSL 2.0 protocol.  If there are no SSLv3 or TLS cipher
suites in that CLIENT-HELLO, or if the (version) field of the
SSL 2.0 CLIENT-HELLO does not indicate at least 3.0, then the server
still MUST abort.


-Martin