Re: [TLS] Analysis of Interop scenarios TLS extension RI w/MCSV

David-Sarah Hopwood <david-sarah@jacaranda.org> Mon, 14 December 2009 03:39 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 329D228C0EE for <tls@core3.amsl.com>; Sun, 13 Dec 2009 19:39:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SdieAbfouDWR for <tls@core3.amsl.com>; Sun, 13 Dec 2009 19:39:32 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id 25C6E3A687F for <tls@ietf.org>; Sun, 13 Dec 2009 19:39:31 -0800 (PST)
Received: by ewy6 with SMTP id 6so1482935ewy.29 for <tls@ietf.org>; Sun, 13 Dec 2009 19:39:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=6Q7vt249Y3ZXjIgpPwOQNuE5e7xjjpqtoTShVkwSCEo=; b=g99BYED/MvCdeiMDSUw5k641F/LgV7Rk3jCmLsfqUBs6S2r5iDqMtcT1gNPVDlVYdN /odLNqikpIq4/QfaXCG+lKQ7MoXSHhQQyJ73/mwAhSIcJbuLM/VuNyepX8/q4Om4Evh/ MT/qzkwWeceRkXYlEx6SWElbyqBfxWF0lNTh0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=FQybXGBU7lchR0r/jujSX+K+1hqT7VDqQfGRP5Y0+3LsH02ao2i1/KjSiqLDJfJTTZ 4cbNy/VwLaIboQnHNRREA/rItR/czTCanELkLJnMgvYc0lkzeQlCF6zSS9B5nu40Wtl2 sga0d7aZJIfbFxmDf2ZzXvqvEJaMwt4TTr/OQ=
Received: by 10.216.90.1 with SMTP id d1mr1891012wef.136.1260761955808; Sun, 13 Dec 2009 19:39:15 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 28sm3924348eye.9.2009.12.13.19.39.13 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sun, 13 Dec 2009 19:39:14 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B25B362.1020408@jacaranda.org>
Date: Mon, 14 Dec 2009 03:39:14 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <OF116A86AB.2ED8107A-ON4A25768B.007C62E6-4A25768C.000E34FF@au1.ibm.com>
In-Reply-To: <OF116A86AB.2ED8107A-ON4A25768B.007C62E6-4A25768C.000E34FF@au1.ibm.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigA8C3ABFAEBAD168043256E74"
Subject: Re: [TLS] Analysis of Interop scenarios TLS extension RI w/MCSV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Dec 2009 03:39:33 -0000

Michael Gray wrote:
> I see two use cases here;
> 
> A. Existing implementations that send extensions today and are therefore
> are fine to add this additional extension.  Note: this means they are
> already sending extensions, not just extension capable.  By applying this
> fix nothing changes with the protocol being used.
> 
> B. Existing implementations that do not send any extensions today and as
> such they must not change the protocol due to this fix, which means they
> can only safely use the MCSV as the signaling method.
> 
> It seems to me that we simply need the appropriate wording to allow
> implementers to decide the best strategy that needs to adopted based on
> risk factors to deployed production environments rather than mandate A
> which will break some production environments or mandate B which means that
> extension using systems must use the CipherSuite method.

What is the disadvantage of extension-using systems having to use the
CipherSuite method? I've heard only vague aesthetic objections so far;
nothing concerned with more substantive factors such as code complexity,
security, or interoperability.

> Naturally requiring only one signaling method is simpler and preferable
> from an implementation and testing point of view.

Precisely.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com