idnits 2.17.1 draft-ietf-tls-ssl2-must-not-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4346, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC2246, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC2246, updated by this document, for RFC5378 checks: 1996-12-03) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- however, there's a paragraph with a matching beginning. Boilerplate error? -- The document date (December 16, 2010) is 4851 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC4346' is mentioned on line 68, but not defined ** Obsolete undefined reference: RFC 4346 (Obsoleted by RFC 5246) == Missing Reference: 'RFC5246' is mentioned on line 113, but not defined ** Obsolete undefined reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group S. Turner 2 Internet Draft IECA 3 Updates: 5246, 4346, 2246 (once approved) T. Polk 4 Intended Status: Standards Track NIST 5 Expires: June 16, 2011 December 16, 2010 7 Prohibiting SSL Version 2.0 8 draft-ietf-tls-ssl2-must-not-04.txt 10 Abstract 12 This document requires that when TLS clients and servers establish 13 connections that they never negotiate the use of Secure Sockets Layer 14 (SSL) version 2.0. This document updates the backward compatibility 15 sections found in the Transport Security Layer (TLS). 17 Status of this Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. This document may contain material 21 from IETF Documents or IETF Contributions published or made publicly 22 available before November 10, 2008. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 The list of current Internet-Drafts can be accessed at 35 http://www.ietf.org/ietf/1id-abstracts.txt. 37 The list of Internet-Draft Shadow Directories can be accessed at 38 http://www.ietf.org/shadow.html. 40 This Internet-Draft will expire on May 16, 2009. 42 Copyright Notice 44 Copyright (c) 2010 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 1. Introduction 59 Many protocols specified in the IETF rely on Transport Layer Security 60 (TLS) [TLS1.0][TLS1.1][TLS1.2] for security services. This is a good 61 thing, but some TLS clients and servers also support negotiating the 62 use of Secure Sockets Layer (SSL) version 2.0 [SSL2]; however, this 63 version does not provide a sufficiently high level of security. SSL 64 version 2.0 has known deficiencies. This document describes those 65 deficiencies, and it requires TLS clients and servers never negotiate 66 the use of SSL version 2.0. 68 TLS 1.1 [RFC4346] and later in TLS 1.2 [RFC5246] explicitly warned 69 implementers that the "ability to send version 2.0 CLIENT-HELLO 70 messages will be phased out with all due haste." This document 71 accomplishes this by updating the backward compatibility sections 72 found in TLS [TLS1.0][TLS1.1][TLS1.2]. 74 1.1. Requirements Terminology 76 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 77 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 78 "OPTIONAL" in this document are to be interpreted as described in 79 [RFC2119]. 81 2. SSL 2.0 Deficiencies 83 SSL version 2.0 [SSL2] deficiencies include: 85 o Message authentication uses MD5 [MD5]. Most security-aware users 86 have already moved away from any use of MD5 87 [I-D.turner-md5-seccon-update]. 89 o Handshake messages are not protected. This permits a man-in-the- 90 middle to trick the client into picking a weaker cipher suite than 91 they would normally choose. 93 o Message integrity and message encryption use the same key, which is 94 a problem if the client and server negotiate a weak encryption 95 algorithm. 97 o Sessions can be easily terminated. A man-in-the-middle can easily 98 insert a TCP FIN to close the session and the peer is unable to 99 determine whether or not it was a legitimate end of the session. 101 3. Changes to TLS 103 Because of the deficiencies noted in the previous section: 105 o TLS clients MUST NOT send the SSL version 2.0 compatible CLIENT- 106 HELLO message format. Clients MUST NOT send any client hello 107 message which specifies a protocol version less than 108 { 0x03, 0x00 }. As previously stated by the definitions of all 109 previous versions of TLS, the client SHOULD specify the highest 110 protocol version it supports. 112 o TLS servers MAY continue to accept CLIENT-HELLO messages in the 113 version 2 CLIENT-HELLO format as specified in TLS 1.2 [RFC5246] 114 Appendix E.2. Note that this does not contradict the prohibition 115 against actually negotiating the use of SSL 2.0. 117 TLS Servers MUST NOT reply with a SSL 2.0 SERVER-HELLO with a 118 protocol version which is less than { 0x03, 0x00 } and instead 119 MUST abort the connection, i.e., when the highest protocol version 120 offered by the client is { 0x02, 0x00 } the TLS connection will be 121 refused. 123 Note that the number of servers that support this above-mentioned 124 "MAY accept" implementation option is declining, and the SSL 2.0 125 CLIENT-HELLO precludes the use of TLS protocol enhancements that 126 require TLS extensions. TLS extensions can only be sent as part of an 127 (Extended) ClientHello handshake message. 129 4. IANA Considerations 131 None. 133 5. Security Considerations 135 This entire document is about security considerations. 137 6. Acknowledgements 139 The idea for this document was inspired by discussions between Peter 140 Saint Andre, Simon Josefsson, and others on the XMPP mailing list. 142 We would also like to thank Michael D'Errico, Paul Hoffman, Nikos 143 Mavrogiannopoulos, Tom Petch, Yngve Pettersen, Marsh Ray, Martin Rex, 144 Yaron Sheffer, and Glen Zorn for their reviews and comments. 146 7. References 148 7.1. Normative References 150 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 151 Requirement Levels", BCP 14, RFC 2119, March 1997. 153 [TLS1.0] Dierks, T., and C. Allen, "The TLS Protocol Version 154 1.0", RFC 2246, January 1999. 156 [TLS1.1] Dierks, T. and E. Rescorla, "The Transport Layer 157 Security (TLS) Protocol Version 1.1", RFC 4346, 158 April 2006. 160 [TLS1.2] Dierks, T. and E. Rescorla, "The Transport Layer 161 Security (TLS) Protocol Version 1.2", RFC 5246, 162 August 2008. 164 7.2. Informative References 166 [MD5] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 167 1321, April 1992. 169 [SSL2] Hickman, Kipp, "The SSL Protocol", Netscape 170 Communications Corp., Feb 9, 1995. 172 [I-D.turner-md5-seccon-update] Turner, S., and L. Chen, "Updated 173 Security Considerations for the MD5 Message-Digest 174 Algorithm", draft-turner-md5-seccon-update, work-in- 175 progress. 177 Authors' Addresses 179 Sean Turner 180 IECA, Inc. 181 3057 Nutley Street, Suite 106 182 Fairfax, VA 22031 183 USA 185 EMail: turners@ieca.com 187 Tim Polk 188 National Institute of Standards and Technology 189 100 Bureau Drive, Mail Stop 8930 190 Gaithersburg, MD 20899-8930 191 USA 193 EMail: tim.polk@nist.gov