Re: [TLS] Analysis of Interop scenarios TLS extension RI w/MCSV

David-Sarah Hopwood <david-sarah@jacaranda.org> Fri, 11 December 2009 03:44 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0D8293A69CB for <tls@core3.amsl.com>; Thu, 10 Dec 2009 19:44:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ieMUEVECN2FX for <tls@core3.amsl.com>; Thu, 10 Dec 2009 19:44:12 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id BB5E63A69C5 for <tls@ietf.org>; Thu, 10 Dec 2009 19:44:11 -0800 (PST)
Received: by ewy6 with SMTP id 6so608348ewy.29 for <tls@ietf.org>; Thu, 10 Dec 2009 19:43:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=5Bj4HC8yXc5J//Dac91sdE7K84nrpEDv8jRxHCyME1g=; b=aidLFGZ/wEB2g763R8fAPUNH0h80UaD6eLQ5tR3qKwllV54Wk82E0FBxb+yrrr3Kmv mHjdfIpVAFSFuNF9HKI8I2swPpK9W83N3txTFcIfERRFAxTSQfzwyLa2TAk+QTDaH046 z4FvsT/GovPKoAdDGV7/t53dQRbFihg6mkf9Y=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=BuhaP2SUAt/krVlj9LDejeYgwB4gYL7XTM99BpyN/VWUx0aqccjovkGJvlm5ChunYW aCf292+Ma9EQAT8/mOTLwQwxrH3GDJRLI41pckP3j+4cr0gnRs0CMW94uMjjE11XM07V XUQJ6+czS4W2gSLlFQfF64Wg2sSAdOA6pmKGE=
Received: by 10.213.46.148 with SMTP id j20mr936800ebf.1.1260503036596; Thu, 10 Dec 2009 19:43:56 -0800 (PST)
Received: from ?192.168.0.2? (5e05ad48.bb.sky.com [94.5.173.72]) by mx.google.com with ESMTPS id 13sm898769ewy.1.2009.12.10.19.43.55 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 10 Dec 2009 19:43:56 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B21BFF5.2020909@jacaranda.org>
Date: Fri, 11 Dec 2009 03:43:49 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200912110208.nBB28SIT024876@fs4113.wdf.sap.corp>
In-Reply-To: <200912110208.nBB28SIT024876@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigB080F68ECC320FFF87156B1B"
Subject: Re: [TLS] Analysis of Interop scenarios TLS extension RI w/MCSV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2009 03:44:13 -0000

Martin Rex wrote:
> Michael Gray wrote:
>>> in order to reliably provide this,
>>>
>>>   - MCSV is defined to represent an empty TLS extension RI
>>>
>>>   - MSCV MUST be included in *ALL* initial ClientHello handshakes
>>>     messages _plus_ all renegotiation ClientHellos in backwards
>>>     interop scenarios (independent of full handshake or session resume).
>>>
>>>   - empty TLS extension RI MUST NOT be sent, ever!
>>
>> This looks good to me, the only thing I would change is I think MUST NOT
>> would be better as SHOULD NOT as the later requires that the implementer
>> examine the conditions and implications etc to make the best decision.
> 
> You are right.  I'm sorry.  I got a little carried away.
> 
> A SHOULD NOT for sending _empty_ TLS extension RI is more appropriate.

Why? What is the point of allowing the client to send an empty extension,
when a patched client MUST send the MSCV, and a patched server MUST use
*only* the MSCV to determine whether the client is patched? You'd just be
adding the option to send an extension that has no defined meaning.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com