Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard

Michael D'Errico <mike-list@pobox.com> Thu, 02 December 2010 06:14 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C238F3A68A3 for <tls@core3.amsl.com>; Wed, 1 Dec 2010 22:14:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jbKsqAhQfVwL for <tls@core3.amsl.com>; Wed, 1 Dec 2010 22:14:12 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 1BCF93A68C3 for <tls@ietf.org>; Wed, 1 Dec 2010 22:14:12 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 1BD8629F2; Thu, 2 Dec 2010 01:15:44 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=680D2yxfoTRS qpTkKRHFc1SirCs=; b=eSqhMjTFZDSCNusO/Wsvb0ZTsRZHcf6wY4+XWzGxjERR uaqxRmx67q7Vst2Jr9UHVSpIHJurzRm0aN0b/e45Z2ZbWCMRs/5GfzO71vansx0w xmJFYf1eKaoBcdVUOkGohp2rluHAuLce8eOBO5CBstCGc3V85OdgDywOmYliRCE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=T4T70I DKIbpcgaadqHxfEsiMkoQmsGQABtAD2wpOM1+6pdvWddlnv+TkMAwVDpBIC/QoVQ 3CvTIJIaXfyiaAvOcDPxzv8MizaMgjnO/B87sbXRsQEhF1XQn5sovW/K6LgAJafp pFv/eDk3IdQqjqhGiAdnsShe/ly8JsWpX0q9s=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 0914029F1; Thu, 2 Dec 2010 01:15:43 -0500 (EST)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 6F6ED29F0; Thu, 2 Dec 2010 01:15:41 -0500 (EST)
Message-ID: <4CF73978.1000404@pobox.com>
Date: Wed, 01 Dec 2010 22:15:20 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Matt McCutchen <matt@mattmccutchen.net>
References: <20101201135503.20212.98672.idtracker@localhost> <002a01cb91c8$ff8f4fe0$feadefa0$@net> <4CF7283C.2030905@pobox.com> <1291267457.13496.12.camel@mattlaptop2.local> <4CF7337D.2030302@pobox.com> <1291269734.13496.16.camel@mattlaptop2.local>
In-Reply-To: <1291269734.13496.16.camel@mattlaptop2.local>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 97BF91A2-FDDB-11DF-878F-CDEAE6EC64FC-38729857!a-pb-sasl-sd.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-ssl2-must-not-03.txt> (Prohibiting SSL Version 2.0) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Dec 2010 06:14:13 -0000

Matt McCutchen wrote:
> On Wed, 2010-12-01 at 21:49 -0800, Michael D'Errico wrote:
>> If you couldn't put the SCSV into the CLIENT-HELLO, then it would not
>> be OK for servers to accept that message; it would have to be a MUST
>> NOT.
> 
> You have just said the same thing again.  Why?  What potential security
> problem be prevented by the server not accepting a SSL 2.0 CLIENT-HELLO?

I'm not sure why you're objecting to my comment.

We are deprecating SSL version 2.0.  However, we are allowing the
continued acceptance of the SSL 2.0 CLIENT-HELLO by TLS servers.

It would be irresponsible for us to do that if it left open the
renegotiation hole that was closed via the RenegotiationInfo
extension (and SCSV), and I wouldn't support it if that were the
case.

I was merely pointing that out.

Mike