Re: [TLS] Please be specific: RI alone, RI with MCSV, or MCSV alone

Nelson B Bolyard <nelson@bolyard.me> Fri, 11 December 2009 01:07 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4FAE73A686C for <tls@core3.amsl.com>; Thu, 10 Dec 2009 17:07:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.52
X-Spam-Level:
X-Spam-Status: No, score=-2.52 tagged_above=-999 required=5 tests=[AWL=0.079, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2yL5JnKA-zmZ for <tls@core3.amsl.com>; Thu, 10 Dec 2009 17:07:24 -0800 (PST)
Received: from smtpauth21.prod.mesa1.secureserver.net (smtpauth21.prod.mesa1.secureserver.net [64.202.165.38]) by core3.amsl.com (Postfix) with SMTP id 7458C3A67BD for <tls@ietf.org>; Thu, 10 Dec 2009 17:07:24 -0800 (PST)
Received: (qmail 23127 invoked from network); 11 Dec 2009 01:07:12 -0000
Received: from unknown (24.5.142.42) by smtpauth21.prod.mesa1.secureserver.net (64.202.165.38) with ESMTP; 11 Dec 2009 01:07:12 -0000
Message-ID: <4B219B41.3040107@bolyard.me>
Date: Thu, 10 Dec 2009 17:07:13 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: Robert Relyea <rrelyea@redhat.com>
References: <p062408c2c746ec9c71b9@[75.101.18.87]> <4B218EB1.8070303@REDHAT.COM>
In-Reply-To: <4B218EB1.8070303@REDHAT.COM>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Please be specific: RI alone, RI with MCSV, or MCSV alone
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2009 01:07:25 -0000

On 2009-12-10 16:13 PST, Robert Relyea wrote:
> On 12/10/2009 10:23 AM, Paul Hoffman wrote:
>> While following the numerous threads, it seems that some people are
>> advocating adding MCSV to RI, while others are advocating RI by itself
>> (no MCSV), while others are advocating MCSV by itself (instead of RI).
>> 
> I prefer RI alone, but I'm ok with MCSV with RI.
> 
> I'm absolutely against MCSV alone.

Ditto.

Furthermore, I would say that MCSV should be used ONLY by clients that
are willing to speak SSL 3.0 or 3.1 if the server negotiates that.
A client that is only willing to speak SSL 3.2 (TLS 1.1) or later need
not bother with MCSV.