Re: [TLS] Final (hopefully) issues with DTLS 1.2

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 03 June 2011 21:16 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B96CE07CA for <tls@ietfa.amsl.com>; Fri, 3 Jun 2011 14:16:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r5xuzJ0UWwTK for <tls@ietfa.amsl.com>; Fri, 3 Jun 2011 14:16:58 -0700 (PDT)
Received: from mail-ww0-f42.google.com (mail-ww0-f42.google.com [74.125.82.42]) by ietfa.amsl.com (Postfix) with ESMTP id 3DED3E07C2 for <tls@ietf.org>; Fri, 3 Jun 2011 14:16:58 -0700 (PDT)
Received: by wwk4 with SMTP id 4so5475727wwk.1 for <tls@ietf.org>; Fri, 03 Jun 2011 14:16:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=tgCdCFDGMB1T1hqX6zBi9p1aNf40R7/gm5++gSMZvGs=; b=nOKLvJy2GGsyucU9ynG3v0TuJAjiRIvZA5tWnBtTu+6lwp9vJhQtTdtYyh7+y9bGNJ fmmNrFFfrFPIlSEjJkXwMUe2WyHbQBrW4SXGpfMW8s2QttJFcTkVmfeaYKMX5KNgbDyi U+p34jl9ht2hOs9qm9wYWSGgIjYiONZ0iafPE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=pLqTE4AVXBzW+XMu409F8DEaKuvBoOo9DbH7Lpe8VS7ky5h9Os/uqGAlfiMEzjvB4Y sT7JzqbQksO/iqm7ILo/L4RNd6fKiCCB5zXBlJSmQ/57ekSqg6VqNSNY7oGM0zMrF0g4 KqpBQQ56fFOgTT7YhQeaNPji/Sv5aOHVNAwVI=
Received: by 10.216.144.2 with SMTP id m2mr2183037wej.114.1307135816871; Fri, 03 Jun 2011 14:16:56 -0700 (PDT)
Received: from [10.100.2.14] (94-225-167-75.access.telenet.be [94.225.167.75]) by mx.google.com with ESMTPS id f60sm1050071wef.37.2011.06.03.14.16.55 (version=SSLv3 cipher=OTHER); Fri, 03 Jun 2011 14:16:55 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4DE94F46.6050406@gnutls.org>
Date: Fri, 03 Jun 2011 23:16:54 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.17) Gecko/20110424 Thunderbird/3.1.10
MIME-Version: 1.0
To: Eric Rescorla <ekr@rtfm.com>
References: <BANLkTikjMZpYm4Maef1wqnmH4RJ02-6t1g@mail.gmail.com> <4DDA70B6.9030203@gnutls.org> <BANLkTi=M2-qAmcDYb0zxucXFkaLgV+3KGQ@mail.gmail.com> <4DE93640.1030301@gnutls.org> <BANLkTi=-BW0X-9WTmQHmyDqnGZgHH7M2MQ@mail.gmail.com>
In-Reply-To: <BANLkTi=-BW0X-9WTmQHmyDqnGZgHH7M2MQ@mail.gmail.com>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Final (hopefully) issues with DTLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jun 2011 21:16:59 -0000

On 06/03/2011 10:09 PM, Eric Rescorla wrote:

>> My implementation of this HelloVerifyRequest was made without using or
>> allocating server state. That means it doesn't even know which (DTLS)
>> protocols are enabled or not. It could even be implemented in a
>> totally different subsystem (a firewall) in front of the server. Thus it
>> might not know information the server knows. For me this packet
>> should be as simple as possible. Using a fixed DTLS version would
>> satisfy this goal. I see no benefit from doing the DTLS version number
>> negotiation at this "stateless" point.
> I don't see a problem with the server echoing the client's version number
> here. Does anyone disagree with making an explicit exemption in the spec
> for that?

By reflecting the version back you lose the ability to use a different
format later on (under another version number). It might be better to
just fix it to a protocol number, e.g. DTLS 1.0, and if the format
changes then some other number is used.

regards,
Nikos