Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 15 September 2010 02:20 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B27A23A6AD5 for <tls@core3.amsl.com>; Tue, 14 Sep 2010 19:20:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.234
X-Spam-Level:
X-Spam-Status: No, score=-101.234 tagged_above=-999 required=5 tests=[AWL=0.812, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lnHIe+mPrmJy for <tls@core3.amsl.com>; Tue, 14 Sep 2010 19:20:16 -0700 (PDT)
Received: from hoffman.proper.com (Hoffman.Proper.COM [207.182.41.81]) by core3.amsl.com (Postfix) with ESMTP id 9EDA33A67E6 for <tls@ietf.org>; Tue, 14 Sep 2010 19:20:16 -0700 (PDT)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id o8F2KdW7009167 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 14 Sep 2010 19:20:40 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p062408c9c8b5ddb0ffc4@[10.20.30.158]>
In-Reply-To: <201009150155.o8F1tSU8009742@fs4113.wdf.sap.corp>
References: <201009150155.o8F1tSU8009742@fs4113.wdf.sap.corp>
Date: Tue, 14 Sep 2010 19:20:37 -0700
To: mrex@sap.com, turners@ieca.com
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] Accept draft-turner-ssl-must-not-02 as WG item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Sep 2010 02:20:17 -0000

At 3:55 AM +0200 9/15/10, Martin Rex wrote:
> > Unless anybody else objects I'll make the following swap:
>>
>> OLD:
>>
>> o TLS servers MUST NOT accept SSL 2.0 ClientHello messages.
>>
>> NEW:
>>
>> o TLS servers SHOULD NOT accept SSL 2.0 ClientHello messages.
>
>A "SHOULD NOT" without a rationale appears not compliant with rfc-2119

I get a chance to agree with Martin!

>Personally I can not think of a reason to move away from what
>rfc-5246 appendix E.2 says.  AFAIK, the problem is strictly limited to
>negotiating and talking SSLv2.  Accepting an SSL v2.0 CLIENT-HELLO
>as the first message of an SSLv3 or TLSv1.x handshake precludes
>the sending of TLS extensions and negotiating a compression alg,
>but does not seem to cause any harm otherwise.
>
>I would appreciate if the original wording of rfc-5246 Appendix E.2
>would be retained absent a convincing rationale to change it.
>
>http://tools.ietf.org/html/rfc5246#page-89
>
>   However, even TLS servers that do not support SSL 2.0 MAY accept
>   version 2.0 CLIENT-HELLO messages.

Sounds good to me.

--Paul Hoffman, Director
--VPN Consortium