Re: [TLS] Last Call: draft-ietf-tls-renegotiation - deployment in

Nelson B Bolyard <nelson@bolyard.me> Mon, 07 December 2009 00:21 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 574453A696C for <tls@core3.amsl.com>; Sun, 6 Dec 2009 16:21:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.466
X-Spam-Level:
X-Spam-Status: No, score=-2.466 tagged_above=-999 required=5 tests=[AWL=0.133, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jO6UkAMO-Wy0 for <tls@core3.amsl.com>; Sun, 6 Dec 2009 16:21:33 -0800 (PST)
Received: from p3plsmtpa01-07.prod.phx3.secureserver.net (p3plsmtpa01-07.prod.phx3.secureserver.net [72.167.82.87]) by core3.amsl.com (Postfix) with SMTP id 77AF03A695E for <tls@ietf.org>; Sun, 6 Dec 2009 16:21:33 -0800 (PST)
Received: (qmail 28466 invoked from network); 7 Dec 2009 00:21:23 -0000
Received: from unknown (24.5.142.42) by p3plsmtpa01-07.prod.phx3.secureserver.net (72.167.82.87) with ESMTP; 07 Dec 2009 00:21:23 -0000
Message-ID: <4B1C4AF8.6060605@bolyard.me>
Date: Sun, 06 Dec 2009 16:23:20 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: IETF TLS Working Group <tls@ietf.org>
References: <200912060324.nB63O3ll023763@fs4113.wdf.sap.corp> <4B1B30C6.2080906@extendedsubset.com>
In-Reply-To: <4B1B30C6.2080906@extendedsubset.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Last Call: draft-ietf-tls-renegotiation - deployment in
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Dec 2009 00:21:34 -0000

On 2009-12-05 20:19 PST, Marsh Ray wrote:
> (The quoting got too much for me, check archives for thread context.)
> 
> The language in the TLS 1.0 and 1.1 specs is something like:
> 
>> TLS versions 1.1 and 1.0, and SSL 3.0 are very similar; thus,
>> supporting both is easy.  TLS clients who wish to negotiate with such
>> older servers SHOULD ...
> 
> Notice the conditional SHOULD there. It seems to support the view that
> successful negotiation with an SSLv3 server (especially a broken one)
> is not considered a MUST for a conformant TLS implementation.

Right, ESPECIALLY not a broken one.

> What if we adapt the proposed language thusly:
> 
> Clients that wish to be compatible with the maximum number of older
> servers (including SSLv3 servers not supporting TLS), SHOULD signal
> using the special TLS cipher suite value rather than including an
> extension on the initial Client Hello. 

Not "rather than", but "in addition to".  "Rather than" mandates fallback.

> (Note that this does not apply to
> any subsequent Client Hello messages sent.) Any such client MUST be
> prepared to receive in response a Server Hello message of any negotiable
> version (subject to the usual rules) which contains the extension.
> Clients are not required to offer support back to SSLv3, but if they do,
> they MUST implement the behaviors described in this specification.
> 
> - Marsh