Re: [TLS] (strict) decoding of legacy_record_version?

Martin Thomson <martin.thomson@gmail.com> Wed, 09 November 2016 00:25 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06643129565 for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 16:25:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X4la66yVKJlx for <tls@ietfa.amsl.com>; Tue, 8 Nov 2016 16:25:38 -0800 (PST)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA36F129462 for <tls@ietf.org>; Tue, 8 Nov 2016 16:25:38 -0800 (PST)
Received: by mail-qk0-x234.google.com with SMTP id n21so127488207qka.3 for <tls@ietf.org>; Tue, 08 Nov 2016 16:25:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=GHcPqXgAuDWil+FLcRL2TToHO4xgX95OrKF4Bay1ip0=; b=VktFVw9tIAOtkZXEkcyF0XnPdJ30NBcEap3Q/+esD6nN/2y+r93ueIiuf3ohVy7c6g wciZHV9SY6UZ+PIhmt55pPx5E8CcVHkymYM2doCsBJYErfefuSGS5SPuNqW7Zpc/cl2Z i42Vj/CPFJp0zakz3V4ZuCxAMnATw2LqWIgxI/Ii+UULN2JhLAJyVsLr2CCPAEppqdxk faSaeZdnNas+wg1NBAl9xa/wHhjQXL43Bm+hs2t1sQKd29akHYyvPApoz72LMgCM7EiX XZjLYmvF0fMisUmpFjg1tPXRpnaN4eA472//ZF8lmtbwPENMM+fHbX+S7i3ktt7IIXEK fjfA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=GHcPqXgAuDWil+FLcRL2TToHO4xgX95OrKF4Bay1ip0=; b=TtehTT8IUsw4c9c+qZoiMPvKzi/B/H+1qlNfCIiM9o4qSf8vJ+vv3DFJg3rWXVMzN6 rrk120+JD9dAQLJ+95P25XsRippFVBcQXU/w1in9STQV0toSzbpXKkRqv6I6OrPxwGa+ D8ogIY2sPQPs8+hR22vwHQII9THCXfXp+lkWxU4lgelJSSQ02s1n1OXyZZV7Ttpm+QTK SwMbLwEq9sAE4xFtwzFHej6wt0p2b0tISJ8+2bxQNd5bXIVOSqCpSKifcBliGekKx8js yHyotXrnRDuypekOhq8cmkkIgYC7V3As1gQVSzEkByO7+LO5VN8MIg/09ZhLWaXwX/je koxQ==
X-Gm-Message-State: ABUngvebR9aApJ1RFoTlO4NCeKbjhnhJjt83xXdSneVt9Ry7NOF8/XRUGZUSQ7CjaZq3VZwbTImOeac0kIZa6Q==
X-Received: by 10.55.184.68 with SMTP id i65mr16878113qkf.5.1478651137962; Tue, 08 Nov 2016 16:25:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Tue, 8 Nov 2016 16:25:37 -0800 (PST)
In-Reply-To: <CAFewVt54F6HuNqdGV0ztWvMiOSreqLmaU+VUQD9EPZkGT5=O2A@mail.gmail.com>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com> <47532130.8rB6yCJVvA@pintsize.usersys.redhat.com> <CABcZeBOsN+_gUUb=HoUsoPOTBgANedT5Y5O+pAGXn0qTYjq1jg@mail.gmail.com> <4268201.z3YH5P6ntS@pintsize.usersys.redhat.com> <CABcZeBMg_QjHQf3b1mJcuDtCH1o2Gpv=YDdDPkAu5GwEhVaCfg@mail.gmail.com> <c83f4ada-f3e7-12f5-aedd-f41ff5e80665@akamai.com> <CAF8qwaC2oRqqHAeWRoGm24ZmDe0YAR6xgoA6NWNx59bV+dAOJw@mail.gmail.com> <CAFewVt7oBausHM9E83nvzOh1DRCB4f4d92t2X8EmN-CzFU41OQ@mail.gmail.com> <CABkgnnXgOJBThg66ZzXSk4vFqL8XKK3w0KGWZci=vWiLXoQ9Hw@mail.gmail.com> <CAFewVt54F6HuNqdGV0ztWvMiOSreqLmaU+VUQD9EPZkGT5=O2A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 09 Nov 2016 11:25:37 +1100
Message-ID: <CABkgnnXc8MWA7HCPYCDhKXyF1G3ORxd_0yAvN+gWUBcgs5-36g@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gEEMs-U1MiZp0R4zhfUflJPg0x0>
Cc: Matt Caswell <matt@openssl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] (strict) decoding of legacy_record_version?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Nov 2016 00:25:40 -0000

On 9 November 2016 at 05:59, Brian Smith <brian@briansmith.org> wrote:
> This isn't a pervasively shared goal, though. It's good to let the browsers
> police things if they want, but I think a lot of implementations would
> prefer to avoid doing work that isn't necessary for interop or security.

If you permit someone to enforce it, then that is sufficient.  I don't
think that we should ever force someone to enforce these sorts of
things (as you say, sometimes strict enforcement isn't cheap or even
desirable).