Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard

"Glen Zorn" <gwz@net-zen.net> Thu, 02 December 2010 02:30 UTC

Return-Path: <gwz@net-zen.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 741003A6812 for <tls@core3.amsl.com>; Wed, 1 Dec 2010 18:30:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.725
X-Spam-Level:
X-Spam-Status: No, score=-101.725 tagged_above=-999 required=5 tests=[AWL=0.874, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M3+ryZNJGvm0 for <tls@core3.amsl.com>; Wed, 1 Dec 2010 18:30:14 -0800 (PST)
Received: from p3plsmtpa01-04.prod.phx3.secureserver.net (p3plsmtpa01-04.prod.phx3.secureserver.net [72.167.82.84]) by core3.amsl.com (Postfix) with SMTP id A232F3A682C for <tls@ietf.org>; Wed, 1 Dec 2010 18:30:14 -0800 (PST)
Received: (qmail 4032 invoked from network); 2 Dec 2010 02:31:28 -0000
Received: from unknown (124.120.167.172) by p3plsmtpa01-04.prod.phx3.secureserver.net (72.167.82.84) with ESMTP; 02 Dec 2010 02:31:27 -0000
From: Glen Zorn <gwz@net-zen.net>
To: ietf@ietf.org
References: <20101201135503.20212.98672.idtracker@localhost>
In-Reply-To: <20101201135503.20212.98672.idtracker@localhost>
Date: Thu, 02 Dec 2010 09:31:14 +0700
Organization: Network Zen
Message-ID: <002a01cb91c8$ff8f4fe0$feadefa0$@net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: AcuRYBZ3dIPgyVnZTee4pzcyBHVLRgAZm1rw
Content-Language: en-us
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Dec 2010 02:30:15 -0000

Section 3 says "TLS clients MUST NOT send SSL 2.0 CLIENT-HELLO messages."
and "TLS servers MUST NOT negotiate or use SSL 2.0" and later "TLS servers
that do not support SSL 2.0 MAY accept version 2.0 CLIENT-HELLO messages as
the first message of a TLS handshake for interoperability with old clients."
Taken together, I find these statements quite confusing, if not outright
self-contradictory.  Maybe, a "However" might fix the problem, though: 

	TLS servers MUST NOT negotiate or use SSL 2.0; however, TLS servers 
	MAY accept SSL 2.0 CLIENT-HELLO messages as the first message of a 
	TLS handshake in order to maintain interoperability with legacy 
	clients.