Re: [TLS] Updated draft

Eric Rescorla <ekr@networkresonance.com> Fri, 18 December 2009 15:31 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7F8EA3A6A7C for <tls@core3.amsl.com>; Fri, 18 Dec 2009 07:31:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.05
X-Spam-Level:
X-Spam-Status: No, score=-0.05 tagged_above=-999 required=5 tests=[AWL=-0.068, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XoQGuuU1lDUJ for <tls@core3.amsl.com>; Fri, 18 Dec 2009 07:31:48 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id B7D673A690D for <tls@ietf.org>; Fri, 18 Dec 2009 07:31:37 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 6E1F56C872F; Fri, 18 Dec 2009 07:31:53 -0800 (PST)
Date: Fri, 18 Dec 2009 07:31:53 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Michael D'Errico <mike-list@pobox.com>
In-Reply-To: <4B2A73C7.7030505@pobox.com>
References: <20091216213202.C5CC26C82B8@kilo.networkresonance.com> <4B2A73C7.7030505@pobox.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091218153153.6E1F56C872F@kilo.networkresonance.com>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Updated draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Dec 2009 15:31:49 -0000

At Thu, 17 Dec 2009 10:09:11 -0800,
Michael D'Errico wrote:
> 
> s/signalling/signaling/g
> 
> In section 4 it says:
> 
>     Because the SCSV is equivalent to an empty "renegotiation_info"
>     extension, any ClientHello used for secure renegotiation MUST include
>     the "renegotiation_info" extension and not the SCSV.
> 
> I would rather see the text say that "an RI extension takes precedence
> over the SCSV" than to say that you must not send SCSV when you send RI.
> It is easier for a client to simply include SCSV in every ClientHello.
> It is also trivial for a server to handle this, as I pointed out in my
> last message.

This implements the following point from Pasi's message.

  - There was some discussion on whether to add the magic cipher suite
  to patched renegotiation ClientHellos (in addition to the extension),
  too. I believe rough consensus is not to do this.

It's of course possible I misunderstood.

-Ekr