Re: [TLS] To extend or not to extend

Bodo Moeller <bmoeller@acm.org> Sun, 15 November 2009 17:59 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EA0423A69CF for <tls@core3.amsl.com>; Sun, 15 Nov 2009 09:59:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -99.649
X-Spam-Level:
X-Spam-Status: No, score=-99.649 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HELO_EQ_DE=0.35, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AfPHXjmdErZ5 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 09:59:29 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.17.8]) by core3.amsl.com (Postfix) with ESMTP id 168333A69C7 for <tls@ietf.org>; Sun, 15 Nov 2009 09:59:29 -0800 (PST)
Received: from [192.168.1.3] (c-76-102-12-92.hsd1.ca.comcast.net [76.102.12.92]) by mrelayeu.kundenserver.de (node=mrbap0) with ESMTP (Nemesis) id 0MFQw8-1NO5NN30Q0-00ExFF; Sun, 15 Nov 2009 18:59:25 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: Eric Rescorla <ekr@networkresonance.com>
In-Reply-To: <20091115113857.4E04D69F7B2@kilo.networkresonance.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com> <20091115113857.4E04D69F7B2@kilo.networkresonance.com>
Message-Id: <0D465614-FD0D-48AC-9311-F7A48E17351E@acm.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Sun, 15 Nov 2009 09:59:19 -0800
X-Mailer: Apple Mail (2.936)
X-Provags-ID: V01U2FsdGVkX18EV2GERnWKg5GMC3slhsaHvtcpojit3Kuz/XG 3zxlGXafaN/4TVV5HZZIDiABqBUx98kVUvPJzECWHGUJPqyn4c ZU4wSUzT+SY2orYSpyOKw==
Cc: tls@ietf.org
Subject: Re: [TLS] To extend or not to extend
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 17:59:30 -0000

On Nov 15, 2009, at 3:38 AM, Eric Rescorla wrote:

> So, thinking further on my earlier message, I think the following
> elaboration will work a bit better:
>
> - Strict clients (those which wish to insist on RI) generate RI on
>  initial handshake. As I said earlier, I don't think this is
>  useful, but it works.
>
> - Lenient clients do not generate RI on initial handshake but do
>  generate it on rehandshake with TLS 1.0+ only.
>  + Moderately lenient clients can fail if the server does not
>    do RI.
>  + Really lenient clients can ignore the server's failure to
>    do RI.

Yes, please.  I was going to send an email asking for this, but you  
beat me at it.

Bodo