Re: [TLS] Black hole was Re: Analysis of Interop scenarios TLS

<Pasi.Eronen@nokia.com> Tue, 15 December 2009 10:41 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 11A433A69DB for <tls@core3.amsl.com>; Tue, 15 Dec 2009 02:41:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.25
X-Spam-Level:
X-Spam-Status: No, score=-6.25 tagged_above=-999 required=5 tests=[AWL=-0.251, BAYES_00=-2.599, J_CHICKENPOX_35=0.6, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dPz1qkkHNblP for <tls@core3.amsl.com>; Tue, 15 Dec 2009 02:41:58 -0800 (PST)
Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id 8D5893A69DA for <tls@ietf.org>; Tue, 15 Dec 2009 02:41:54 -0800 (PST)
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-mx03.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id nBFAf9Ul004138; Tue, 15 Dec 2009 12:41:35 +0200
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 15 Dec 2009 12:41:29 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.6]) by vaebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Tue, 15 Dec 2009 12:41:24 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-02.mgdnok.nokia.com ([65.54.30.6]) with mapi; Tue, 15 Dec 2009 11:41:19 +0100
From: Pasi.Eronen@nokia.com
To: mrex@sap.com, cfinss@dial.pipex.com
Date: Tue, 15 Dec 2009 11:41:18 +0100
Thread-Topic: [TLS] Black hole was Re: Analysis of Interop scenarios TLS
Thread-Index: Acp81cHsTIjhP9nkRiaZukThH6KmYwAm/wFw
Message-ID: <808FD6E27AD4884E94820BC333B2DB774F31F16ADE@NOK-EUMSG-01.mgdnok.nokia.com>
References: <001801ca7bda$3492bfc0$0601a8c0@allison> from "tom.petch" at Dec 13, 9 10:43:00 am <200912141554.nBEFsODa002884@fs4113.wdf.sap.corp>
In-Reply-To: <200912141554.nBEFsODa002884@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 15 Dec 2009 10:41:24.0772 (UTC) FILETIME=[261E6E40:01CA7D73]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Black hole was Re: Analysis of Interop scenarios TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2009 10:41:59 -0000

Martin Rex wrote:
> tom.petch wrote:
> >
> > There is a solution.  We should require, as part of this patch,
> > that upgraded stacks treat a version number that is greater than
> > some specified value as also being a signal that the peer is
> > upgraded.  Then we will be able to drop the MCSV and/or RI as a
> > signal from the '3.7' ClientHello. But we do need to include this
> > now.
> 
> In theory, you are correct.
> 
> This would, however, require us to effectively standarize the secure
> TLS renegotiation for TLSv1.3 (or some specific TLS version in the
> future) ahead of time.

I don't think this is what Tom was proposing. I understood his
proposal to be something like

  if negotiated_version <= 1.2 then:
     if (CH has MSCV) or (CH has RI) or (CH.proposed_version>1.2):
         client_supports_secure_renegotiation = True
         include RI in ServerHello
     else:
         client_supports_secure_renegotiation = False
  else:
     # do what the future spec says -- we don't know yet 
   
Or in other words: including a version >1.2 in ClientHello would mean
the same thing as MSCV or empty RI _when_ the negotiated version is
<=1.2. (But we wouldn't have to specify the behavior for negotiated
version >=1.3 at this time.)

I agree with Tom that if we want to drop MCSV and RI from the
ClientHello some day, we would need to specify this behavior now.  But
today it would be just more code (and unused code) on the server + an
extra test case or two.... so there are both pros and cons.
(And at this time, I'm not going to take an opinion either way.)

Best regards,
Pasi
(not wearing any hats)