Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard

Matt McCutchen <matt@mattmccutchen.net> Thu, 02 December 2010 05:23 UTC

Return-Path: <matt@mattmccutchen.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0FDB53A68A4 for <tls@core3.amsl.com>; Wed, 1 Dec 2010 21:23:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.893
X-Spam-Level:
X-Spam-Status: No, score=-1.893 tagged_above=-999 required=5 tests=[AWL=0.706, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u0Ab-th6o4kN for <tls@core3.amsl.com>; Wed, 1 Dec 2010 21:23:03 -0800 (PST)
Received: from homiemail-a3.g.dreamhost.com (caiajhbdcbef.dreamhost.com [208.97.132.145]) by core3.amsl.com (Postfix) with ESMTP id 97B843A68A3 for <tls@ietf.org>; Wed, 1 Dec 2010 21:23:03 -0800 (PST)
Received: from homiemail-a3.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a3.g.dreamhost.com (Postfix) with ESMTP id 98134284071; Wed, 1 Dec 2010 21:24:18 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=mattmccutchen.net; h=subject:from :to:cc:in-reply-to:references:content-type:date:message-id :mime-version:content-transfer-encoding; q=dns; s= mattmccutchen.net; b=QSIWOPFyYWXJDp5A8m19whTK9tks6kBdRGgh0nzL8Z+ EFY5bwGUQVOp4DjfvyulyOt2fmz7gjm4c8HgH4y6DUkyZnagHCs2CG2xhMjdHS8n NXruyvbXcoARtM6uaC+VY4MM/WMDN1XEVUa4XgnnOrBAUMR7DJQ229SDgZYCaKM4 =
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=mattmccutchen.net; h= subject:from:to:cc:in-reply-to:references:content-type:date :message-id:mime-version:content-transfer-encoding; s= mattmccutchen.net; bh=2/kQmNrge2iZ00yZW9xJdsVYU4c=; b=NvGWiHIecD Z+YYeFR3rSB66/PbLMmJj4y3TX5gHkabn3ZhH0htCq+LDdTKnhVYAzVV4Ae5jIc7 lEJPM/PLOO/w9gV6oojHc8CHkWLnTBslDoN5JRvhU4kBqxj2W0IoL4aKetn6rnnM 3iQ9HxCqv1F9iGyOiHQNIFXgLjgG06srs=
Received: from [129.2.249.209] (ml2.student.umd.edu [129.2.249.209]) (Authenticated sender: matt@mattmccutchen.net) by homiemail-a3.g.dreamhost.com (Postfix) with ESMTPA id 1FC8728406E; Wed, 1 Dec 2010 21:24:18 -0800 (PST)
From: Matt McCutchen <matt@mattmccutchen.net>
To: Michael D'Errico <mike-list@pobox.com>
In-Reply-To: <4CF7283C.2030905@pobox.com>
References: <20101201135503.20212.98672.idtracker@localhost> <002a01cb91c8$ff8f4fe0$feadefa0$@net> <4CF7283C.2030905@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Date: Thu, 02 Dec 2010 00:24:17 -0500
Message-ID: <1291267457.13496.12.camel@mattlaptop2.local>
Mime-Version: 1.0
X-Mailer: Evolution 2.32.1
Content-Transfer-Encoding: 7bit
Cc: Glen Zorn <gwz@net-zen.net>, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Dec 2010 05:23:06 -0000

On Wed, 2010-12-01 at 21:01 -0800, Michael D'Errico wrote:
> The reason it is OK to accept CLIENT-HELLO is because it can carry the SCSV
> cipher suite value used to plug the renegotiation security hole (RFC 5746).

Why is that relevant?  The draft only retires SSL 2.0, for reasons
unrelated to the renegotiation issue.

-- 
Matt