Re: [TLS] Confirming consensus about one

Martin Rex <mrex@sap.com> Tue, 26 January 2010 21:43 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2C0FC3A6830; Tue, 26 Jan 2010 13:43:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id spzJWOY7dVoF; Tue, 26 Jan 2010 13:43:24 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id F05DE3A67A4; Tue, 26 Jan 2010 13:43:23 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id o0QLhX2w009829 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 26 Jan 2010 22:43:33 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201001262143.o0QLhWA6009324@fs4113.wdf.sap.corp>
To: DPKemp@missi.ncsc.mil
Date: Tue, 26 Jan 2010 22:43:32 +0100
In-Reply-To: <201001261530.o0QFUxAT014069@stingray.missi.ncsc.mil> from "Kemp, David P." at Jan 26, 10 10:30:20 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org, ietf@ietf.org
Subject: Re: [TLS] Confirming consensus about one
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jan 2010 21:43:25 -0000

Kemp, David P. wrote:
> 
> Rationale:
> 
> Version -01 states that the semantics of SCSV is identical to the
> semantics an empty RI, namely: "this client is capable of supporting
> secure renegotiation, and this ClientHello message is an initial
> handshake, not a renegotiation handshake."

But you do realize that we discussed this issue on the WG mailing
list and the I provided an explanation along the lines of a
semi-formal correctness proof that this rationale is based on
a misunderstanding and a poor choice of words in the specification.

http://www.ietf.org/mail-archive/web/tls/current/msg05466.html


-Martin