Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item

Martin Rex <mrex@sap.com> Wed, 15 September 2010 14:20 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0C1363A696E for <tls@core3.amsl.com>; Wed, 15 Sep 2010 07:20:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.846
X-Spam-Level:
X-Spam-Status: No, score=-9.846 tagged_above=-999 required=5 tests=[AWL=0.403, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uQWXIBNbrhdq for <tls@core3.amsl.com>; Wed, 15 Sep 2010 07:20:29 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 5812E3A68E8 for <tls@ietf.org>; Wed, 15 Sep 2010 07:20:29 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o8FEKlw2024926 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 15 Sep 2010 16:20:47 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201009151420.o8FEKkrV021884@fs4113.wdf.sap.corp>
To: pgut001@cs.auckland.ac.nz
Date: Wed, 15 Sep 2010 16:20:46 +0200
In-Reply-To: <E1Ovj4f-0007mZ-4a@wintermute02.cs.auckland.ac.nz> from "Peter Gutmann" at Sep 15, 10 03:54:21 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Sep 2010 14:20:31 -0000

Peter Gutmann wrote:
> 
> Martin Rex <mrex@sap.com> writes:
> 
> >Personally I can not think of a reason to move away from what rfc-5246
> >appendix E.2 says.
> 
> I can.  That language has been in there more or less forever, and it's had
> pretty much zero effect in encouraging implementations to drop the SSLv2
> handshake (some implementations gradually have over time, but probably not
> because of text that says "well, you know, it would be really uncool if you
> kept sending SSLv2 hello's for the next twenty years").  Without a clear MUST
> NOT for the server to finally get clients to switch off SSLv2 hellos, we're
> never going to get rid of these things.

But that is a clear violation of the rfc-2119 terminology and
rfc-2119 section 6.

http://tools.ietf.org/html/rfc2119#section-6

   6. Guidance in the use of these Imperatives

   Imperatives of the type defined in this memo must be used with care
   and sparingly.  In particular, they MUST only be used where it is
   actually required for interoperation or to limit behavior which has
   potential for causing harm (e.g., limiting retransmisssions)  For
   example, they must not be used to try to impose a particular method
   on implementors where the method is not required for
   interoperability.


Having TLS-only servers accept an SSL 2.0 CLIENT-HELLO at the beginning
of a TLS handshake does not cause harm, as described in rfc-5246
Appendix E.2.

But disabling an existing support for SSL 2.0 CLIENT-HELLO acceptance
in a productive system has the clear potential to cause interoperability
problems.  And the way you describe the purpose of this change,
the intended purpose is specifically to cause interoperability problems.

I'm violently opposed to a rationale "the sole purpose is to create
interop problems for a fraction of the intalled base".


-Martin