Re: [TLS] Metadiscussion on changes in draft-ietf-tls-renegotiation

Martin Rex <mrex@sap.com> Mon, 01 February 2010 17:37 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 57C503A696A; Mon, 1 Feb 2010 09:37:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.22
X-Spam-Level:
X-Spam-Status: No, score=-10.22 tagged_above=-999 required=5 tests=[AWL=0.029, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IHrG049j7v7A; Mon, 1 Feb 2010 09:37:39 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 599DE3A688B; Mon, 1 Feb 2010 09:37:38 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o11Hc3Ho015661 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 1 Feb 2010 18:38:08 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201002011738.o11Hc2rd010643@fs4113.wdf.sap.corp>
To: marsh@extendedsubset.com
Date: Mon, 01 Feb 2010 18:38:02 +0100
In-Reply-To: <4B64ADEF.2020501@extendedsubset.com> from "Marsh Ray" at Jan 30, 10 04:08:47 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal07
X-SAP: out
Cc: tls@ietf.org, ietf@ietf.org
Subject: Re: [TLS] Metadiscussion on changes in draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2010 17:37:40 -0000

Marsh Ray wrote:
> 
> > 
> > No matter how hard I try, I can't find the security problem and I can't find
> > the interoperability advantage.
> >
> > Hence, the "MUST abort" requirement seems like an unmotivated restriction.
> > I'm not saying that we have to change the current draft, I'm just curious to
> > understand the real benefits of this requirement.
> 
> In a sense it allows a consistent definition of the semantics of SCSV:
> The presence of SCSV is equivalent to an empty RI extension. Under such
> a definition, the presence of multiple conflicting RIs (especially an
> empty RI during a renegotiation) is clearly an abort-able offense!

Baloney.

This ludicrous explanation is a silly excuse for a proven technical mistake.

-Martin