Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item

Sean Turner <turners@ieca.com> Tue, 14 September 2010 14:54 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 172773A69E4 for <tls@core3.amsl.com>; Tue, 14 Sep 2010 07:54:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.013
X-Spam-Level:
X-Spam-Status: No, score=-102.013 tagged_above=-999 required=5 tests=[AWL=0.251, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WiCpoxRPYpdM for <tls@core3.amsl.com>; Tue, 14 Sep 2010 07:54:33 -0700 (PDT)
Received: from smtp111.biz.mail.sp1.yahoo.com (smtp111.biz.mail.sp1.yahoo.com [69.147.92.224]) by core3.amsl.com (Postfix) with SMTP id 231133A69FE for <tls@ietf.org>; Tue, 14 Sep 2010 07:54:29 -0700 (PDT)
Received: (qmail 76469 invoked from network); 14 Sep 2010 14:54:52 -0000
Received: from thunderfish.local (turners@96.231.127.24 with plain) by smtp111.biz.mail.sp1.yahoo.com with SMTP; 14 Sep 2010 07:54:52 -0700 PDT
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: 1FF8p5YVM1n.O262jpvifJpAgHJEDa6aL_e09DZtoVs8tEA .dhDuunpu.KtQFPV80UCmde9bMHXvkqbzQIQNQBoBqhrH5KiNeFF6HsN3e1H uXQAxJcTpw1JS8fJ3W3pt33xpfeu.5WAbct6frATML0bH_QAMiqX8FesCAjv Vj7N_hJyJBzwXuEYDZrnyGHJpCCSQ2R4ZhXoiZWgcY2zQ_VkQdQuEXk.7mbj 6NXLgs6TWW4KH177owrroMj035Dj5UsWQ9ZOZrgCeQer_QzIUTe30HJ8MvzY xZbdl9en5xH9RLqQYSustfX8FfXh2oIHGOPuJUtN3yHGtSvy2XR.L2w--
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4C8F8CBB.2090002@ieca.com>
Date: Tue, 14 Sep 2010 10:54:51 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <AANLkTimoKppxYa7m5=Vow1njvzu=cmrHqSDX_RgYZ17X@mail.gmail.com> <4C79720A.9010203@pobox.com>
In-Reply-To: <4C79720A.9010203@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Sep 2010 14:54:34 -0000

Michael D'Errico wrote:
> Eric Rescorla wrote:
>> In Maastricht, we saw a presentation on draft-turner-ssl-must-not:
>>
>> http://tools.ietf.org/html/draft-turner-ssl-must-not-02
>>
>> The consensus in Maastricht was to adopt this as a WG item. If anyone 
>> objects please speak up now.
> 
> No objection to taking it on as a WG item, but I do have a concern
> with section 3:
> 
>    3. Changes to TLS
>       [...]
>        o TLS servers MUST NOT accept SSL 2.0 ClientHello messages.
> 
> I still see many SSLv2 ClientHellos, and none of them are SSLv2-only
> clients.  So at this point in time I think MUST NOT is too strong on
> the server side.  I don't think using an SSLv2 hello is a security
> problem since it supports the TLS_EMPTY_RENEGOTIATION_INFO_SCSV
> cipher suite value.

Unless anybody else objects I'll make the following swap:

OLD:

o TLS servers MUST NOT accept SSL 2.0 ClientHello messages.

NEW:

o TLS servers SHOULD NOT accept SSL 2.0 ClientHello messages.

spt