Re: [TLS] SCSV vs RI when both specified. Was: Updated draft

Marsh Ray <marsh@extendedsubset.com> Tue, 12 January 2010 17:22 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D80DA3A6A75 for <tls@core3.amsl.com>; Tue, 12 Jan 2010 09:22:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VEjO53HZRfGY for <tls@core3.amsl.com>; Tue, 12 Jan 2010 09:22:11 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 1614C3A67AA for <tls@ietf.org>; Tue, 12 Jan 2010 09:22:11 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NUkRU-0002OO-2L; Tue, 12 Jan 2010 17:22:08 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 101DF6076; Tue, 12 Jan 2010 17:22:06 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18ARlV+L8oNFisAQpX1bsQtIpez2cXsjEM=
Message-ID: <4B4CAFBE.2030909@extendedsubset.com>
Date: Tue, 12 Jan 2010 11:22:06 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: mrex@sap.com
References: <201001121640.o0CGedKe007515@fs4113.wdf.sap.corp>
In-Reply-To: <201001121640.o0CGedKe007515@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "Kemp David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: Re: [TLS] SCSV vs RI when both specified. Was: Updated draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2010 17:22:12 -0000

Martin Rex wrote:
> 
> A TLS client or TLS server that does _not_ interoperate with an old
> TLS implementation on the initial handshake is simply not compliant
> to whatever protocol (SSLv3, TLSv1.0, TLSv1.1 or TLSv1.2) is
> negotiated.

I can write an HTTPS server that refuses to talk to clients which do not
send the SNI extension. I can write a client that refuses to talk to a
server that doesn't supply some obscure field in the server cert. Don't
say it's "simply not compliant" to refuse to talk to somebody you decide
not to trust.

> The new specification about (secure) TLS renegotiation _only_
> deprecates an optional feature of the existing protocol and
> adds a new optional feature for them.

That's news to me.

> This spec does _NOT_
> change the core protocol.  Otherwise it would not be an
> update, but a new protocol.

Here's the part about "Updates:". Those look like "core protocol" RFC
numbers to me, but I suppose it's academic.

> Network Working Group                                        E. Rescorla
> Internet-Draft                                                RTFM, Inc.
> Updates:  RFCs 5246, 4366, 4347,                                  M. Ray
> 4346, 2246 (if approved)                                     S. Dispensa
> Intended status:  Standards Track                            PhoneFactor
> Expires:  July 8, 2010                                          N. Oskov
>                                                                Microsoft
>                                                             Jan 04, 2010

Maybe in theory, this is an optional extension, don't implement it if
you don't want it. But you'll probably have to explain to your customers
why you won't fix something their vulnerability scanners are complaining
about.

- Marsh