Re: [TLS] Black hole was Re: Analysis of Interop scenarios TLS

Bill Frantz <frantz@pwpconsult.com> Wed, 16 December 2009 07:37 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E29B73A67AE for <tls@core3.amsl.com>; Tue, 15 Dec 2009 23:37:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[AWL=0.496, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aEn25OSGDMBm for <tls@core3.amsl.com>; Tue, 15 Dec 2009 23:37:44 -0800 (PST)
Received: from elasmtp-galgo.atl.sa.earthlink.net (elasmtp-galgo.atl.sa.earthlink.net [209.86.89.61]) by core3.amsl.com (Postfix) with ESMTP id DDC9F3A6808 for <tls@ietf.org>; Tue, 15 Dec 2009 23:37:43 -0800 (PST)
Received: from [173.75.83.34] (helo=[192.168.1.5]) by elasmtp-galgo.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1NKoRu-0007qM-2Y for tls@ietf.org; Wed, 16 Dec 2009 02:37:30 -0500
Date: Tue, 15 Dec 2009 23:38:33 -0800
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <200912160353.nBG3rDS5015172@fs4113.wdf.sap.corp>
Message-ID: <r02010500-1049-03AA766EEA1611DE826D0030658F0F64@[192.168.1.5]>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.1.5 (Blindsider)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec796fb6859c1683d09919768778b4322366350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.34
Subject: Re: [TLS] Black hole was Re: Analysis of Interop scenarios TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2009 07:37:45 -0000

mrex@sap.com (Martin Rex) on Wednesday, December 16, 2009 wrote:

>> But today it would be just more code (and unused code) on the server
>> + an extra test case or two.... so there are both pros and cons.
>
>Since such an option can not be covered in "regular" interop testing
>at the moment, I tend to agree that it is not worth trying, given
>the (lack of) interoperability track record of untested TLS protocol
>features.

I would think any test suite for TLS would include a client that indicates
it could accept a minor protocol number one larger than the latest
standard, and screams loudly should that number be accepted. Testing
version negotiation would seem a necessary for any test suite. YMMV.

Cheers - Bill

---------------------------------------------------------------------------
Bill Frantz        |"After all, if the conventional wisdom was working, the
408-356-8506       | rate of systems being compromised would be going down,
www.periwinkle.com | wouldn't it?" -- Marcus Ranum