Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard

"Glen Zorn" <gwz@net-zen.net> Fri, 03 December 2010 05:09 UTC

Return-Path: <gwz@net-zen.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EB0FF28C189 for <tls@core3.amsl.com>; Thu, 2 Dec 2010 21:09:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.191
X-Spam-Level:
X-Spam-Status: No, score=-102.191 tagged_above=-999 required=5 tests=[AWL=0.408, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CQi5JpkyJaGv for <tls@core3.amsl.com>; Thu, 2 Dec 2010 21:09:59 -0800 (PST)
Received: from smtpauth02.prod.mesa1.secureserver.net (smtpauth02.prod.mesa1.secureserver.net [64.202.165.182]) by core3.amsl.com (Postfix) with SMTP id 1FE4828C14E for <tls@ietf.org>; Thu, 2 Dec 2010 21:09:58 -0800 (PST)
Received: (qmail 22927 invoked from network); 3 Dec 2010 05:11:15 -0000
Received: from unknown (124.120.77.76) by smtpauth02.prod.mesa1.secureserver.net (64.202.165.182) with ESMTP; 03 Dec 2010 05:11:14 -0000
From: Glen Zorn <gwz@net-zen.net>
To: 'Joe Salowey' <jsalowey@cisco.com>
References: <20101201135503.20212.98672.idtracker@localhost> <002a01cb91c8$ff8f4fe0$feadefa0$@net> <B8963639-9DA2-491A-BFE6-71DA11D05331@cisco.com>
In-Reply-To: <B8963639-9DA2-491A-BFE6-71DA11D05331@cisco.com>
Date: Fri, 03 Dec 2010 12:10:57 +0700
Organization: Network Zen
Message-ID: <000001cb92a8$7a2a1390$6e7e3ab0$@net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: AcuSWHBbb3ddVFwqTzeuCCD4iphdTAAT/J9w
Content-Language: en-us
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Dec 2010 05:10:00 -0000

Joe Salowey [mailto:jsalowey@cisco.com] writes:

> Hi Glen,
> 
> In reading the text and I'm not exactly sure where the confusion or
> contradiction comes in.  I think your suggested text is fine, but I'm
> not sure how it improves things.  If I understand your point correctly
> accepting an SSL 2.0 hello as the first message in the TLS handshake is
> an example of using at least part of SSL 2.0, so we should indicate that
> this is an exception to the MUST NOT use SSL 2.0 directive.  Is this
> your concern?

Yup.

...