Re: [TLS] [mogul-open] Interoperability testing

Martin Rex <mrex@sap.com> Fri, 08 January 2010 01:41 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 55DB83A6929 for <tls@core3.amsl.com>; Thu, 7 Jan 2010 17:41:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SBbq5xurflNV for <tls@core3.amsl.com>; Thu, 7 Jan 2010 17:41:57 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id D9A763A67AA for <tls@ietf.org>; Thu, 7 Jan 2010 17:41:56 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o081f9O5005077 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 8 Jan 2010 02:41:09 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201001080141.o081f8VN001932@fs4113.wdf.sap.corp>
To: mrex@sap.com
Date: Fri, 08 Jan 2010 02:41:08 +0100
In-Reply-To: <201001080110.o081AX9a000051@fs4113.wdf.sap.corp> from "Martin Rex" at Jan 8, 10 02:10:32 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: mogul-open@lists.links.org, iab@iab.org, tls@ietf.org, iesg@iesg.org
Subject: Re: [TLS] [mogul-open] Interoperability testing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Jan 2010 01:41:57 -0000

Martin Rex wrote:
> 
> Nelson B Bolyard wrote:
> > 
> > On 2010-01-06 14:30 PST, Eric Rescorla wrote:
> > > I agree with Marsh here.
> > > 
> > > Any server which is going to implement this draft, SSLv3 or otherwise
> > > is going to need to process RI correctly (whehter empty or not,
> > > but especially if not because otherwise it can't renegotiate at all).
> > > The only reason to send SCSV is if you're afraid to send RI because
> > > you think an unupgraded server might break on it. 
> > 
> > My understanding of this draft is that it does NOT require upgraded SSL 3.0
> > servers to understand any extensions in _initial_ handshakes.  An SSL 3.0
> > server that ignores all handshakes (per the "draft-02" version of the 3.0
> > spec), but understands SCSV, can be fully compliant with this draft.
> > 
> > I have come to expect that that will be the norm for upgraded SSL 3.0
> > servers.  They will not, in general, understand any extensions in initial
> > client hellos, and will only understand one extension in renegotiation
> > client hellos, namely a non-empty RI.
> > 
> > Consistent with that expectation, I believe SCSV is the only reliable way to
> > request renegotiation protection from upgraded SSL 3.0 servers.
> > 
> > Is that not the compromise we reached with Martin Rex?
> 
> I'm similarly confused.
> 
> The -03 document does not reflect WG consensus on the use of SCSV.
> 
> And the document is unnecessarily complicated and inconsistent.
> 
> OK:       3.3   "... the SCSV may be safely sent to any server."
> 
> OK:       3.4   "MUST include ... TLS_RENEGO_PROTECTION_REQUEST signal(l)ing
>                 cipher suite value in every ClientHello.
> 
> not good: 3.4   "MUST include and empty "renegotiation_info" extension
>                  ... in every ClientHello"
> 
>           because the empty renegotiation_info applies only to
>           ClientHellos of initial handshakes.
> 
> bad:      3.4   "Including both is not recommended."
> 
>           Working group consensus is that both may be included.
> 
> very bad: 3.5   "The SCSV MUST NOT be included."
> 
>           There is no working group consensus for this MUST NOT,
>           and not a single technical argument for this MUST NOT
>           has been given during the last 2 months.
> 
> Simply removing the two last mentioned sentences will
> improve the document and reflect working group consensus.

Correcting myself:

The last mentioned two sentences should be changed to say

"A ClientHello handshake message may contain both SCSV and a
 "renegotiation_info" extension.  If SCSV is present, but no
 "renegotiation_info" extension, then it should be treated as
 if an empty renegotiation_info extension was present."


It really strikes me as odd to see a requirement to create an interoperability
problem based on the mere presence of a particular ciphersuite value.
This interoperability problem is _completely_ unnecessary and serves
absolutely no technical purpose.

-Martin