idnits 2.17.1 draft-ietf-tls-ssl2-must-not-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to directly say this. It does mention RFC5246 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- however, there's a paragraph with a matching beginning. Boilerplate error? -- The document date (August 23, 2010) is 4967 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5246 (ref. 'TLS') (Obsoleted by RFC 8446) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group S. Turner 2 Internet Draft IECA 3 Updates: 5246 (once approved) Tim Polk 4 Intended Status: Standards Track NIST 5 Expires: February 23, 2011 August 23, 2010 7 Prohibiting SSL Version 2.0 8 draft-ietf-tls-ssl2-must-not-00.txt 10 Abstract 12 This document requires that when TLS clients and servers establish 13 connections that they never negotiate the use of Secure Sockets Layer 14 (SSL) version 2.0. This document updates the backward compatibility 15 sections found in the Transport Security Layer (TLS) Protocol, RFC 16 5246. 18 Status of this Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. This document may contain material 22 from IETF Documents or IETF Contributions published or made publicly 23 available before November 10, 2008. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF), its areas, and its working groups. Note that 27 other groups may also distribute working documents as Internet- 28 Drafts. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 The list of current Internet-Drafts can be accessed at 36 http://www.ietf.org/ietf/1id-abstracts.txt. 38 The list of Internet-Draft Shadow Directories can be accessed at 39 http://www.ietf.org/shadow.html. 41 This Internet-Draft will expire on February 23, 2009. 43 Copyright Notice 45 Copyright (c) 2010 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 1. Introduction 60 Many protocols specified in the IETF rely on Transport Layer Security 61 (TLS) [TLS] for security services. This is a good thing, but some 62 TLS clients and servers also support negotiating the use of SSL 63 version 2.0 [SSL2]; however, this version does not provide the 64 expected level of security. SSL version 2.0 has known deficiencies. 65 This document describes those deficiencies, and it requires TLS 66 clients and servers never negotiate the use of SSL version 2.0. 68 This document updates the backward compatibility sections found in 69 the Transport Security Layer (TLS) Protocol [TLS] and earlier 70 versions. 72 1.1. Requirements Terminology 74 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 75 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 76 "OPTIONAL" in this document are to be interpreted as described in 77 [RFC2119]. 79 2. SSL 2.0 81 SSL version 2.0 [SSL2] deficiencies include: 83 o Message authentication uses MD5 [MD5]. Most security-aware users 84 have already moved away from any of MD5 85 [I-D.turner-md5-seccon-update]. 87 o Handshake messages are not protected. This permits a man-in-the- 88 middle to trick the client into picking a weaker cipher suite than 89 they would normally choose. 91 o Message integrity and message encryption use the same key, which 92 is a problem if the client and server negotiate a weak encryption 93 algorithm. 95 o Sessions can be easily terminated. A man-in-the-middle can easily 96 insert a TCP FIN to close the session and the peer is unable to 97 determine whether or not it was a legitimate end of the session. 99 3. Changes to TLS 101 Because of the deficiencies noted in the previous sections, TLS 102 implementations MUST NOT support SSL 2.0. The specific changes to 103 [TLS], including earlier versions, are as follows: 105 o TLS clients MUST NOT use SSL 2.0 ClientHello messages. 107 o TLS servers MUST NOT accept SSL 2.0 ClientHello messages. 109 4. IANA Considerations 111 None. 113 5. Security Considerations 115 This entire document is about security considerations. 117 6. Acknowledgements 119 The idea for this document was inspired by discussions between Peter 120 Saint Andre, Simon Josefsson, and others on the XMPP mailing list. 121 We would also like to thank Paul Hoffman, Yaron Sheffer, and Nikos 122 Mavrogiannopoulos, Yngve Pettersen, Marsh Ray, and Martin Rex for 123 reviews and comments on earlier versions of this document. 125 7. References 127 7.1. Normative References 129 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 130 Requirement Levels", BCP 14, RFC 2119, March 1997. 132 [TLS] Dierks, T. and E. Rescorla, "The Transport Layer 133 Security (TLS) Protocol Version 1.2", RFC 5246, 134 August 2008. 136 7.2. Informative References 138 [MD5] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 139 1321, April 1992. 141 [SSL2] Hickman, Kipp, "The SSL Protocol", Netscape 142 Communications Corp., Feb 9, 1995. 144 [I-D.turner-md5-seccon-update] Turner, S., and L. Chen, "Updated 145 Security Considerations for the MD5 Message-Digest 146 Algorithm", draft-turner-md5-seccon-update, work-in- 147 progress. 149 Authors' Addresses 151 Sean Turner 152 IECA, Inc. 153 3057 Nutley Street, Suite 106 154 Fairfax, VA 22031 155 USA 157 EMail: turners@ieca.com 159 Tim Polk 160 National Institute of Standards and Technology 161 100 Bureau Drive, Mail Stop 8930 162 Gaithersburg, MD 20899-8930 163 USA 165 EMail: tim.polk@nist.gov