Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt>

"Glen Zorn" <gwz@net-zen.net> Fri, 03 December 2010 04:43 UTC

Return-Path: <gwz@net-zen.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EAEA43A688E for <tls@core3.amsl.com>; Thu, 2 Dec 2010 20:43:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.128
X-Spam-Level:
X-Spam-Status: No, score=-102.128 tagged_above=-999 required=5 tests=[AWL=0.471, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tV4W+5IHrYG9 for <tls@core3.amsl.com>; Thu, 2 Dec 2010 20:43:24 -0800 (PST)
Received: from p3plsmtpa01-09.prod.phx3.secureserver.net (p3plsmtpa01-09.prod.phx3.secureserver.net [72.167.82.89]) by core3.amsl.com (Postfix) with SMTP id C87F83A6A5B for <tls@ietf.org>; Thu, 2 Dec 2010 20:43:24 -0800 (PST)
Received: (qmail 4317 invoked from network); 3 Dec 2010 04:44:37 -0000
Received: from unknown (124.120.77.76) by p3plsmtpa01-09.prod.phx3.secureserver.net (72.167.82.89) with ESMTP; 03 Dec 2010 04:44:36 -0000
From: Glen Zorn <gwz@net-zen.net>
To: mrex@sap.com
References: <000001cb9229$6a09e960$3e1dbc20$@net> from "Glen Zorn" at Dec 2, 10 09:01:23 pm <201012021846.oB2IkTCi019858@fs4113.wdf.sap.corp>
In-Reply-To: <201012021846.oB2IkTCi019858@fs4113.wdf.sap.corp>
Date: Fri, 03 Dec 2010 11:44:18 +0700
Organization: Network Zen
Message-ID: <000401cb92a4$c1917ba0$44b472e0$@net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: AcuSnxbKfvTgGoauTl+fVDS+abslrAABOzAg
Content-Language: en-us
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt>
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Dec 2010 04:43:26 -0000

Martin Rex [mailto:mrex@sap.com] writes:

> Glen Zorn wrote:
> >
> > > Glen Zorn wrote:
> > > > Section 3 says "TLS clients MUST NOT send SSL 2.0 CLIENT-HELLO
> > > messages."
> > > > and "TLS servers MUST NOT negotiate or use SSL 2.0" and later "TLS
> > > servers
> > > > that do not support SSL 2.0 MAY accept version 2.0 CLIENT-HELLO
> > > messages as
> > > > the first message of a TLS handshake for interoperability with old
> > > clients."
> > > > Taken together, I find these statements quite confusing, if not
> > > outright
> > > > self-contradictory.  Maybe, a "However" might fix the problem,
> though:
> > > >
> > > > 	TLS servers MUST NOT negotiate or use SSL 2.0; however, TLS
> > > servers
> > > > 	MAY accept SSL 2.0 CLIENT-HELLO messages as the first
> message of a
> > > > 	TLS handshake in order to maintain interoperability with
> legacy
> > > > 	clients.
> >
> > Maybe I just don't understand the word "use".  It seems like if a
> server
> > accepts a protocol message it's using the protocol...
> 
> 
> With "negotiate" I meant returning a ServerHello handshake message with
> that version number (neither an SSL 2.0 SERVER-HELLO, nor an SSLv3
> ServerHello with a server version of { 0x02,0x00 }).
> 
> With "use" I meant to successfully complete the handshake and start
> exchanging application data protected under protocol version
> {0x02,0x00}.

Maybe you could spell these things out in the draft just as you have above?

> 
> 
> The Server accepts the SSL 2.0 CLIENT-HELLO protocol data unit (PDU),
> but not the SSL 2.0 protocol.  

I see.  Perhaps the distinction between PDU and "protocol" is just too
subtle for me, but assuming (maybe too generously ;-) that I'm not a total
moron, others might find it a little bit confusing as well.


> If there are no SSLv3 or TLS cipher
> suites in that CLIENT-HELLO, or if the (version) field of the
> SSL 2.0 CLIENT-HELLO does not indicate at least 3.0, then the server
> still MUST abort.
> 
> 
> -Martin