Re: [TLS] Updated draft

Marsh Ray <marsh@extendedsubset.com> Fri, 18 December 2009 14:42 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0CFDC3A68F1 for <tls@core3.amsl.com>; Fri, 18 Dec 2009 06:42:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.591
X-Spam-Level:
X-Spam-Status: No, score=-2.591 tagged_above=-999 required=5 tests=[AWL=0.008, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 08DVyhN7MSMv for <tls@core3.amsl.com>; Fri, 18 Dec 2009 06:42:25 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 41CB93A68A5 for <tls@ietf.org>; Fri, 18 Dec 2009 06:42:25 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NLe1y-000FrR-6D; Fri, 18 Dec 2009 14:42:10 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 121B36678; Fri, 18 Dec 2009 14:42:09 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+ae6gJFHT5RsbhwMx+p+z9VxpDC0RkeCA=
Message-ID: <4B2B94C0.7080302@extendedsubset.com>
Date: Fri, 18 Dec 2009 08:42:08 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Robert Dugal <rdugal@certicom.com>
References: <20091216213202.C5CC26C82B8@kilo.networkresonance.com> <4B2A73C7.7030505@pobox.com> <7E1DF37F1F42AB4E877E492C308E6AC402EEEAF1@XCH57YKF.rim.net>
In-Reply-To: <7E1DF37F1F42AB4E877E492C308E6AC402EEEAF1@XCH57YKF.rim.net>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Updated draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Dec 2009 14:42:26 -0000

Robert Dugal wrote:
> I would also like to see that change in the draft. 
> 
> To increase interoperability with existing servers I would like the option to send SCSV 
> in the initial ClientHello and only send the TLS extension in renegotiation handshakes.

Isn't that how it's worded now?

> This will make it easier for applications as they won't have to make a decision as to 
> whether the server is TLS extension intolerant.

If I were writing a new app that wasn't intended to be the most widely
used web browser in the world, I wouldn't bother with the SCSV at all.

Otherwise, just send it every time instead of an empty RI extension.

- Marsh