Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item

Michael D'Errico <mike-list@pobox.com> Sat, 28 August 2010 20:30 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 07F4B3A689C for <tls@core3.amsl.com>; Sat, 28 Aug 2010 13:30:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i+2XKCOY-gjk for <tls@core3.amsl.com>; Sat, 28 Aug 2010 13:30:52 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 2F0CD3A6943 for <tls@ietf.org>; Sat, 28 Aug 2010 13:30:49 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 2F140D1C25; Sat, 28 Aug 2010 16:31:18 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=VD2umDdR+JDX 1glUpSNooQ7CxsA=; b=xxCqADax+hAJuFqfIQQVVgxLivkrD7e2+iyqGPIMVen4 uDLlw4BQpf3Gm9AbKIwyNFLdTNDQSt4NbuZZUeS/EdK8O97DziWL8hk8ftGh/3yr zZBWZUs93WFKmcG46fdMvCXO2mFBy0yVgByQ9h47aUkPgMH/LbeZiIJMvAV4svw=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=MZaYry W+ed6NqpQsKI1KcF7Y3vADcAtiEjwm5qxzKMANdst7uxUNfg44iaDMLoTjV77P3+ Qz5hXBD1La9O9jIRNXPDGsMQOqwnLlHtR02eRPaGo197eE+i0iuNd2BHKnfy/u3J 1o07tbBXV0VUjpExYMF/YEX9QeAYsp7yCbxgE=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 195C9D1C24; Sat, 28 Aug 2010 16:31:17 -0400 (EDT)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id A5974D1C22; Sat, 28 Aug 2010 16:31:15 -0400 (EDT)
Message-ID: <4C79720A.9010203@pobox.com>
Date: Sat, 28 Aug 2010 13:31:06 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Eric Rescorla <ekr@rtfm.com>
References: <AANLkTimoKppxYa7m5=Vow1njvzu=cmrHqSDX_RgYZ17X@mail.gmail.com>
In-Reply-To: <AANLkTimoKppxYa7m5=Vow1njvzu=cmrHqSDX_RgYZ17X@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 35961BBA-B2E3-11DF-AC85-030CEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Aug 2010 20:30:59 -0000

Eric Rescorla wrote:
> In Maastricht, we saw a presentation on draft-turner-ssl-must-not:
> 
> http://tools.ietf.org/html/draft-turner-ssl-must-not-02
> 
> The consensus in Maastricht was to adopt this as a WG item. 
> If anyone objects please speak up now.

No objection to taking it on as a WG item, but I do have a concern
with section 3:

    3. Changes to TLS
       [...]
        o TLS servers MUST NOT accept SSL 2.0 ClientHello messages.

I still see many SSLv2 ClientHellos, and none of them are SSLv2-only
clients.  So at this point in time I think MUST NOT is too strong on
the server side.  I don't think using an SSLv2 hello is a security
problem since it supports the TLS_EMPTY_RENEGOTIATION_INFO_SCSV
cipher suite value.

Mike