Re: [TLS] (strict) decoding of legacy_record_version?

Benjamin Kaduk <bkaduk@akamai.com> Thu, 10 November 2016 16:22 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CED0E1298B5 for <tls@ietfa.amsl.com>; Thu, 10 Nov 2016 08:22:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.217
X-Spam-Level:
X-Spam-Status: No, score=-4.217 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dlmGTcsp7Rd6 for <tls@ietfa.amsl.com>; Thu, 10 Nov 2016 08:22:20 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id D0E811298BC for <tls@ietf.org>; Thu, 10 Nov 2016 08:22:19 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id C11D2423726; Thu, 10 Nov 2016 16:22:18 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id A0647423711; Thu, 10 Nov 2016 16:22:18 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1478794938; bh=tn+EE0+IK89rpZ0kZwoOI8r7eiTC9TGZuRWbZk4iVi0=; l=2598; h=To:References:Cc:From:Date:In-Reply-To:From; b=OTt9IDLof9APgSyn9COjXtSqEC95yNX/8SgMWxhlRjaxNGs33TJcvHeUggQHf0pR4 M3XYQoBwClW5K/i80OpM1LZ1adeXJvCwc4je/wRQokduTwuW9qVSx/eN4eQQu38M8P RNW5Lzj5hoQGAbmP7n/H+9atzI9QRKiSSYe5XESk=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 34FC61FC93; Thu, 10 Nov 2016 16:22:18 +0000 (GMT)
To: Martin Thomson <martin.thomson@gmail.com>, Brian Smith <brian@briansmith.org>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com> <47532130.8rB6yCJVvA@pintsize.usersys.redhat.com> <CABcZeBOsN+_gUUb=HoUsoPOTBgANedT5Y5O+pAGXn0qTYjq1jg@mail.gmail.com> <4268201.z3YH5P6ntS@pintsize.usersys.redhat.com> <CABcZeBMg_QjHQf3b1mJcuDtCH1o2Gpv=YDdDPkAu5GwEhVaCfg@mail.gmail.com> <c83f4ada-f3e7-12f5-aedd-f41ff5e80665@akamai.com> <CAF8qwaC2oRqqHAeWRoGm24ZmDe0YAR6xgoA6NWNx59bV+dAOJw@mail.gmail.com> <CAFewVt7oBausHM9E83nvzOh1DRCB4f4d92t2X8EmN-CzFU41OQ@mail.gmail.com> <CABkgnnXgOJBThg66ZzXSk4vFqL8XKK3w0KGWZci=vWiLXoQ9Hw@mail.gmail.com> <CAFewVt54F6HuNqdGV0ztWvMiOSreqLmaU+VUQD9EPZkGT5=O2A@mail.gmail.com> <CABkgnnXc8MWA7HCPYCDhKXyF1G3ORxd_0yAvN+gWUBcgs5-36g@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <79f10997-3bbc-fbce-91ae-2ceecaaa653e@akamai.com>
Date: Thu, 10 Nov 2016 10:22:17 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnXc8MWA7HCPYCDhKXyF1G3ORxd_0yAvN+gWUBcgs5-36g@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------BE8B1D1448232E117B78107D"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-4Q772vUAY8JCVLbDDp3r_buJOo>
Cc: Matt Caswell <matt@openssl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] (strict) decoding of legacy_record_version?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Nov 2016 16:22:22 -0000

On 11/08/2016 06:25 PM, Martin Thomson wrote:
> On 9 November 2016 at 05:59, Brian Smith <brian@briansmith.org> wrote:
>> This isn't a pervasively shared goal, though. It's good to let the browsers
>> police things if they want, but I think a lot of implementations would
>> prefer to avoid doing work that isn't necessary for interop or security.
> If you permit someone to enforce it, then that is sufficient.  I don't
> think that we should ever force someone to enforce these sorts of
> things (as you say, sometimes strict enforcement isn't cheap or even
> desirable).
>

Agreed.  We should probably change the text a bit, though, as right now
readers can get two different readings depending on whether they go for
a strict decode_error (or illegal_parameter?) since the struct doesn't
match the definition, or follow the "MUST be ignored for all purposes".

-Ben