Internet Engineering Task Force (IETF)                         S. Turner
Request for Comments: 6176                                          IECA
Updates: 2246, 4346, 5246                                        T. Polk
Category: Standards Track                                           NIST
ISSN: 2070-1721                                               March 2011
        
Internet Engineering Task Force (IETF)                         S. Turner
Request for Comments: 6176                                          IECA
Updates: 2246, 4346, 5246                                        T. Polk
Category: Standards Track                                           NIST
ISSN: 2070-1721                                               March 2011
        

Prohibiting Secure Sockets Layer (SSL) Version 2.0

禁止安全套接字层(SSL)2.0版

Abstract

摘要

This document requires that when Transport Layer Security (TLS) clients and servers establish connections, they never negotiate the use of Secure Sockets Layer (SSL) version 2.0. This document updates the backward compatibility sections found in the Transport Layer Security (TLS).

本文档要求,当传输层安全(TLS)客户端和服务器建立连接时,它们从不协商使用安全套接字层(SSL)2.0版。本文档更新了传输层安全性(TLS)中的向后兼容性部分。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc6176.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc6176.

Copyright Notice

版权公告

Copyright (c) 2011 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2011 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

1. Introduction
1. 介绍

Many protocols specified in the IETF rely on Transport Layer Security (TLS) [TLS1.0][TLS1.1][TLS1.2] for security services. This is a good thing, but some TLS clients and servers also support negotiating the use of Secure Sockets Layer (SSL) version 2.0 [SSL2]; however, this version does not provide a sufficiently high level of security. SSL version 2.0 has known deficiencies. This document describes those deficiencies, and it requires that TLS clients and servers never negotiate the use of SSL version 2.0.

IETF中规定的许多协议依赖传输层安全性(TLS)[TLS1.0][TLS1.1][TLS1.2]来提供安全服务。这是一件好事,但一些TLS客户端和服务器还支持协商使用安全套接字层(SSL)2.0版[SSL2];但是,此版本没有提供足够高的安全级别。SSL版本2.0存在已知的缺陷。本文档描述了这些缺陷,并要求TLS客户端和服务器永远不要协商SSL版本2.0的使用。

RFC 4346 [TLS1.1], and later RFC 5246 [TLS1.2], explicitly warned implementers that the "ability to send version 2.0 CLIENT-HELLO messages will be phased out with all due haste". This document accomplishes this by updating the backward compatibility sections found in TLS [TLS1.0][TLS1.1][TLS1.2].

RFC 4346[TLS1.1]和后来的RFC 5246[TLS1.2]明确警告实施者,“发送版本2.0的客户机HELLO消息的能力将尽快被淘汰”。本文档通过更新TLS[TLS1.0][TLS1.1][TLS1.2]中的向后兼容性部分来实现这一点。

1.1. Requirements Terminology
1.1. 需求术语

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“建议”、“不建议”、“可”和“可选”应按照[RFC2119]中的说明进行解释。

2. SSL 2.0 Deficiencies
2. SSL 2.0缺陷

SSL version 2.0 [SSL2] deficiencies include the following:

SSL 2.0版[SSL2]的缺陷包括:

o Message authentication uses MD5 [MD5]. Most security-aware users have already moved away from any use of MD5 [RFC6151].

o 消息身份验证使用MD5[MD5]。大多数具有安全意识的用户已经不再使用MD5[RFC6151]。

o Handshake messages are not protected. This permits a man-in-the-middle to trick the client into picking a weaker cipher suite than it would normally choose.

o 握手消息不受保护。这使得中间人可以欺骗客户选择比通常选择的更弱的密码套件。

o Message integrity and message encryption use the same key, which is a problem if the client and server negotiate a weak encryption algorithm.

o 消息完整性和消息加密使用相同的密钥,如果客户端和服务器协商弱加密算法,这将是一个问题。

o Sessions can be easily terminated. A man-in-the-middle can easily insert a TCP FIN to close the session, and the peer is unable to determine whether or not it was a legitimate end of the session.

o 会话可以很容易地终止。中间的人可以轻松插入TCP FIN来关闭会话,而对等方无法确定这是否是会话的合法结束。

3. Changes to TLS
3. TLS的更改

Because of the deficiencies noted in the previous section:

由于上一节中指出的缺陷:

o TLS clients MUST NOT send the SSL version 2.0 compatible CLIENT-HELLO message format. Clients MUST NOT send any ClientHello message that specifies a protocol version less than { 0x03, 0x00 }. As previously stated by the definitions of all previous versions of TLS, the client SHOULD specify the highest protocol version it supports.

o TLS客户端不得发送SSL版本2.0兼容的CLIENT-HELLO消息格式。客户端不得发送任何指定协议版本小于{0x03,0x00}的ClientHello消息。正如之前所有TLS版本的定义所述,客户机应指定其支持的最高协议版本。

o TLS servers MAY continue to accept ClientHello messages in the version 2 CLIENT-HELLO format as specified in RFC 5246 [TLS1.2], Appendix E.2. Note that this does not contradict the prohibition against actually negotiating the use of SSL 2.0.

o TLS服务器可继续接受RFC 5246[TLS1.2]附录E.2中规定的版本2 CLIENT-HELLO格式的ClientHello消息。请注意,这与禁止实际协商使用SSL 2.0并不矛盾。

o TLS servers MUST NOT reply with an SSL 2.0 SERVER-HELLO with a protocol version that is less than { 0x03, 0x00 } and instead MUST abort the connection, i.e., when the highest protocol version offered by the client is { 0x02, 0x00 }, the TLS connection will be refused.

o TLS服务器不得使用协议版本小于{0x03,0x00}的SSL 2.0 SERVER-HELLO回复,而必须中止连接,即,当客户端提供的最高协议版本为{0x02,0x00}时,TLS连接将被拒绝。

Note that the number of servers that support this above-mentioned "MAY accept" implementation option is declining, and the SSL 2.0 CLIENT-HELLO precludes the use of TLS protocol enhancements that require TLS extensions. TLS extensions can only be sent as part of an (Extended) ClientHello handshake message.

请注意,支持上述“可接受”实现选项的服务器数量正在减少,SSL 2.0 CLIENT-HELLO禁止使用需要TLS扩展的TLS协议增强功能。TLS扩展只能作为(扩展的)ClientHello握手消息的一部分发送。

4. Security Considerations
4. 安全考虑

This entire document is about security considerations.

整个文档都是关于安全方面的考虑。

5. Acknowledgements
5. 致谢

The idea for this document was inspired by discussions between Peter Saint Andre, Simon Josefsson, and others on the Extensible Messaging and Presence Protocol (XMPP) mailing list.

本文档的想法受到Peter Saint Andre、Simon Josefsson和其他人关于可扩展消息和状态协议(XMPP)邮件列表的讨论的启发。

We would also like to thank Michael D'Errico, Paul Hoffman, Nikos Mavrogiannopoulos, Tom Petch, Yngve Pettersen, Marsh Ray, Martin Rex, Yaron Sheffer, and Glen Zorn for their reviews and comments.

我们还要感谢Michael D'Errico、Paul Hoffman、Nikos Mavrogiannopoulos、Tom Petch、Yngve Pettersen、Marsh Ray、Martin Rex、Yaron Sheffer和Glen Zorn的评论和评论。

6. References
6. 工具书类
6.1. Normative References
6.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[TLS1.0] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, January 1999.

[TLS1.0]Dierks,T.和C.Allen,“TLS协议版本1.0”,RFC 2246,1999年1月。

[TLS1.1] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, April 2006.

[TLS1.1]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.1”,RFC 4346,2006年4月。

[TLS1.2] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008.

[TLS1.2]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,2008年8月。

6.2. Informative References
6.2. 资料性引用

[MD5] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, April 1992.

[MD5]Rivest,R.,“MD5消息摘要算法”,RFC 13211992年4月。

[SSL2] Hickman, Kipp, "The SSL Protocol", Netscape Communications Corp., Feb 9, 1995.

[SSL2]希克曼,基普,“SSL协议”,网景通信公司,1995年2月9日。

[RFC6151] Turner, S. and L. Chen, "Updated Security Considerations for the MD5 Message-Digest and the HMAC-MD5 Algorithms", RFC 6151, March 2011.

[RFC6151]Turner,S.和L.Chen,“MD5消息摘要和HMAC-MD5算法的更新安全注意事项”,RFC 61512011年3月。

Authors' Addresses

作者地址

Sean Turner IECA, Inc. 3057 Nutley Street, Suite 106 Fairfax, VA 22031 USA

Sean Turner IECA,Inc.美国弗吉尼亚州费尔法克斯市努特利街3057号106室,邮编22031

   EMail: turners@ieca.com
        
   EMail: turners@ieca.com
        

Tim Polk National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899-8930 USA

美国马里兰州盖瑟斯堡市邮政站8930号,蒂姆·波尔克国家标准与技术研究所100号,邮编:20899-8930

   EMail: tim.polk@nist.gov
        
   EMail: tim.polk@nist.gov