Re: [TLS] SCSV vs RI when both specified. Was: Updated draft

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Sun, 20 December 2009 04:32 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 39D593A681F for <tls@core3.amsl.com>; Sat, 19 Dec 2009 20:32:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vd+s-VBkHty8 for <tls@core3.amsl.com>; Sat, 19 Dec 2009 20:32:30 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 519513A659A for <tls@ietf.org>; Sat, 19 Dec 2009 20:32:30 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nBK4WEkq029981 for <tls@ietf.org>; Sat, 19 Dec 2009 23:32:14 -0500 (EST)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAAyRayd6; Sat Dec 19 23:31:01 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Sat, 19 Dec 2009 23:31:01 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "'tls@ietf.org'" <tls@ietf.org>
Date: Sat, 19 Dec 2009 23:31:00 -0500
Thread-Topic: [TLS] SCSV vs RI when both specified. Was: Updated draft
Thread-Index: AcqBAeIE9W8rGao2RSefyfZdP3j55QAK1nAf
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E4A7EE854013@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Subject: Re: [TLS] SCSV vs RI when both specified. Was: Updated draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Dec 2009 04:32:31 -0000

The only purpose of any protocol is to allow entities to communicate (under a given set of constraints). Thus every effort SHOULD be invested to provide this capability whenever possible. If the protocol spec demands aborting connection, it better have a damn good reason to do so - and more substantive than "some Steve decided it doesn't really matter to him if the peers connect or not".

Personal curiosity - what kind of work do you do? (Feel free to answer in a private email or to ignore altogether.)

I'm shocked that nobody else seems to pick on this. Is it that mid-weekend thing, or am I the only one who cares whether the peer would establish or refuse connection?!


----- Original Message -----
From: tls-bounces@ietf.org <tls-bounces@ietf.org>
To: tls@ietf.org <tls@ietf.org>
Sent: Sat Dec 19 18:20:25 2009
Subject: Re: [TLS] SCSV vs RI when both specified. Was: Updated draft


On Dec 19, 2009, at 5:24 AM, Blumenthal, Uri - 0662 - MITLL wrote:

> You're saying it's not important whether the protocol spec demands aborting the connection or not?!  

As long as the spec is clear about what to do in that case (either abort or not), it doesn't really matter what the decision is. The code is about the same. The amount of testing is identical as far as I can tell.

> As long as the processing amount to arrive at the decision is about the same?

I don't know what this means.


-- 
Steve Checkoway




_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls