Re: [TLS] RI, TLS Extension tolerance and version tolerance in

"Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com> Tue, 15 December 2009 11:31 UTC

Return-Path: <yngve@opera.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3F2463A67F0 for <tls@core3.amsl.com>; Tue, 15 Dec 2009 03:31:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.455
X-Spam-Level:
X-Spam-Status: No, score=-6.455 tagged_above=-999 required=5 tests=[AWL=0.144, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NMwiJrfr3iMO for <tls@core3.amsl.com>; Tue, 15 Dec 2009 03:31:02 -0800 (PST)
Received: from smtp.opera.com (smtp.opera.com [213.236.208.81]) by core3.amsl.com (Postfix) with ESMTP id F00403A672E for <tls@ietf.org>; Tue, 15 Dec 2009 03:31:01 -0800 (PST)
Received: from acorna.invalid.invalid (pat-tdc.opera.com [213.236.208.22]) (authenticated bits=0) by smtp.opera.com (8.14.3/8.14.3/Debian-5) with ESMTP id nBFBSTSs012043 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Tue, 15 Dec 2009 11:28:36 GMT
Date: Tue, 15 Dec 2009 12:30:33 +0100
To: David-Sarah Hopwood <david-sarah@jacaranda.org>, tls@ietf.org
From: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Organization: Opera Software AS
Content-Type: text/plain; format="flowed"; delsp="yes"; charset="iso-8859-15"
MIME-Version: 1.0
References: <200912141540.nBEFe3km002000@fs4113.wdf.sap.corp> <op.u4xth4v6vqd7e2@killashandra.oslo.osa> <4B270269.9040909@jacaranda.org>
Content-Transfer-Encoding: 8bit
Message-ID: <op.u4y8w7p8qrq7tp@acorna.invalid.invalid>
In-Reply-To: <4B270269.9040909@jacaranda.org>
User-Agent: Opera Mail/9.65 (Win32)
Subject: Re: [TLS] RI, TLS Extension tolerance and version tolerance in
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2009 11:31:03 -0000

On Tue, 15 Dec 2009 04:28:41 +0100, David-Sarah Hopwood  
<david-sarah@jacaranda.org> wrote:

> Yngve Nysaeter Pettersen wrote:
>> If the server does not support renegotiation then it might not support
>> the extension, but my proposal is that it MUST be TLS Extension
>> *tolerant*. I am however suggestion, optionally, that supporting the
>> extension should be a MUST in patched servers.
>
> It has to be a MUST. Otherwise,
>  - strict clients will unnecessarily abort the handshake when they
>    don't see the extension.
>  - lenient clients won't know to reconnect, so rollback attacks are
>    not necessarily prevented.
>

I am referring to supporting (recognizing) the RI extension in the Client  
Hello. Maybe that wasn't clear enough.

-- 
Sincerely,
Yngve N. Pettersen
 
********************************************************************
Senior Developer                     Email: yngve@opera.com
Opera Software ASA                   http://www.opera.com/
Phone:  +47 24 16 42 60              Fax:    +47 24 16 40 01
********************************************************************