[TLS] Chatter on consensus

"Kemp, David P." <DPKemp@missi.ncsc.mil> Wed, 27 January 2010 14:40 UTC

Return-Path: <DPKemp@missi.ncsc.mil>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 77E7E3A68B8 for <tls@core3.amsl.com>; Wed, 27 Jan 2010 06:40:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qc2OsaKrEErY for <tls@core3.amsl.com>; Wed, 27 Jan 2010 06:40:15 -0800 (PST)
Received: from stingray.missi.ncsc.mil (stingray.missi.ncsc.mil [144.51.50.20]) by core3.amsl.com (Postfix) with ESMTP id A07D33A6960 for <tls@ietf.org>; Wed, 27 Jan 2010 06:40:15 -0800 (PST)
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
X-MimeOLE: Produced By Microsoft Exchange V6.5
Date: Wed, 27 Jan 2010 09:39:34 -0500
Message-ID: <201001271440.o0REeTJU015911@stingray.missi.ncsc.mil>
In-Reply-To: <04D03489-0B2F-4301-A957-E0D4030716E6@checkpoint.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Chatter on consensus
thread-index: AcqfJkwVWu9svHkcRg2+kKSDKWkFTwAMBFhw
References: <201001261530.o0QFUxAT014069@stingray.missi.ncsc.mil> from "Kemp, David P." at Jan 26, 10 10:30:20 am <201001262143.o0QLhWA6009324@fs4113.wdf.sap.corp> <201001262251.o0QMpJMf020349@stingray.missi.ncsc.mil> <04D03489-0B2F-4301-A957-E0D4030716E6@checkpoint.com>
From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
To: tls@ietf.org
X-OriginalArrivalTime: 27 Jan 2010 14:41:06.0031 (UTC) FILETIME=[C1C7A7F0:01CA9F5E]
Subject: [TLS] Chatter on consensus
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2010 14:40:16 -0000

-----Original Message-----
From: Yoav Nir [mailto:ynir@checkpoint.com] 

> I've stayed out of this discussion so far, because my opinion has
already
> been noted, but since you've changed the subject...

Actually Martin and I failed to change the subject while changing the
topic.
Sorry.  Fixed.  Ietf list dropped.

> "SCSV means the client supports RI". There. That was easy to
articulate.
> An empty extension is less easy IMO.

"RI means the client supports RI" is less easy?  That doesn't pass the
sniff test.

> And this would be very important, if the world was holding its breath
> waiting for RI. I think it will take several years before RI is really
> deployed in a useful way, so I don't agree that spending a few more
> weeks getting it right is wrong because we have to publish this thing
"now"

Agreed.  As noted earlier, I think -03 has already gotten it right in
terms of normative requirements -- MUST NOTs.  I have no position
on whether informative text should continue to be refined.

> To me RI looks like a hack just as much as SCSV. Hopefully in the
future,
> the way to indicate support for secure renegotiation would be in the
> client version of the ClientHello.

I don't understand.  The essence of negotiation is "client sends
everything
it supports, server responds with the intersection of what it supports."

* Client sending an extension to say it supports that extension is
standard.
* Client sending an extension with no prior context to signal that there
was no prior handshake sounds logical to me.
* Client sending an extension with prior context to signal that there
was
a prior handshake sounds logical to me.

* Client sending a ciphersuite to say it supports an extension, and
server
responding with an extension that was not sent by the client is an
unprecedented exception to a general rule (i.e., a hack).
* Client sending a ciphersuite to say it supports an extension in the
same
message that contains that extension is redundant (i.e., a hack).

Dave