Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item

Martin Rex <mrex@sap.com> Wed, 15 September 2010 01:55 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2B8C73A6811 for <tls@core3.amsl.com>; Tue, 14 Sep 2010 18:55:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.84
X-Spam-Level:
X-Spam-Status: No, score=-9.84 tagged_above=-999 required=5 tests=[AWL=0.409, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CtTv8RbgBpHC for <tls@core3.amsl.com>; Tue, 14 Sep 2010 18:55:13 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 9BCF03A67E6 for <tls@ietf.org>; Tue, 14 Sep 2010 18:55:12 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o8F1tYEF024956 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 15 Sep 2010 03:55:34 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201009150155.o8F1tSU8009742@fs4113.wdf.sap.corp>
To: turners@ieca.com
Date: Wed, 15 Sep 2010 03:55:28 +0200
In-Reply-To: <4C8F8CBB.2090002@ieca.com> from "Sean Turner" at Sep 14, 10 10:54:51 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Sep 2010 01:55:14 -0000

Sean Turner wrote:
> 
> Michael D'Errico wrote:
> > Eric Rescorla wrote:
> >> In Maastricht, we saw a presentation on draft-turner-ssl-must-not:
> >>
> >> http://tools.ietf.org/html/draft-turner-ssl-must-not-02
> >>
> >> The consensus in Maastricht was to adopt this as a WG item. If anyone 
> >> objects please speak up now.
> > 
> > No objection to taking it on as a WG item, but I do have a concern
> > with section 3:
> > 
> >    3. Changes to TLS
> >       [...]
> >        o TLS servers MUST NOT accept SSL 2.0 ClientHello messages.
> > 
> > I still see many SSLv2 ClientHellos, and none of them are SSLv2-only
> > clients.  So at this point in time I think MUST NOT is too strong on
> > the server side.  I don't think using an SSLv2 hello is a security
> > problem since it supports the TLS_EMPTY_RENEGOTIATION_INFO_SCSV
> > cipher suite value.
> 
> Unless anybody else objects I'll make the following swap:
> 
> OLD:
> 
> o TLS servers MUST NOT accept SSL 2.0 ClientHello messages.
> 
> NEW:
> 
> o TLS servers SHOULD NOT accept SSL 2.0 ClientHello messages.

A "SHOULD NOT" without a rationale appears not compliant with rfc-2119.

Personally I can not think of a reason to move away from what
rfc-5246 appendix E.2 says.  AFAIK, the problem is strictly limited to
negotiating and talking SSLv2.  Accepting an SSL v2.0 CLIENT-HELLO
as the first message of an SSLv3 or TLSv1.x handshake precludes
the sending of TLS extensions and negotiating a compression alg,
but does not seem to cause any harm otherwise.

I would appreciate if the original wording of rfc-5246 Appendix E.2
would be retained absent a convincing rationale to change it.

http://tools.ietf.org/html/rfc5246#page-89

   However, even TLS servers that do not support SSL 2.0 MAY accept
   version 2.0 CLIENT-HELLO messages. 

-Martin