Re: [TLS] RI, TLS Extension tolerance and version tolerance in

David-Sarah Hopwood <david-sarah@jacaranda.org> Tue, 15 December 2009 03:51 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 34A033A6870 for <tls@core3.amsl.com>; Mon, 14 Dec 2009 19:51:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8VvWGqjBtx8R for <tls@core3.amsl.com>; Mon, 14 Dec 2009 19:51:48 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.25]) by core3.amsl.com (Postfix) with ESMTP id 146753A67E1 for <tls@ietf.org>; Mon, 14 Dec 2009 19:51:47 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 9so1007313eyd.51 for <tls@ietf.org>; Mon, 14 Dec 2009 19:51:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=O1YyRektnDme2yCz8Xx6UxxZalJKjvxAGaD+dIJMsLs=; b=eY6tde1K+DltMY1+4UioYl3wkR9Kf9WMhy6mT4dPICYcpDYj2uCYSbdWAap+J94jSC 0dKIgGtGGtJP14d9wHrj91kmUIR0zdEilq0EPYgxwV9PeXeSh9uEFlsnaNuUgVC3P5d5 hHl2Uksiv8LnopJu7FTBZvpE6475oduyWczXk=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=BB9QVUp2w1FxdToTM0ln1hZ/yB3B1h/tf/6BSOSlLKVU/SkdVA8DnpW1M/LCD5wDsI h4SeH7tSb0ZNm0xMUB7zlpt3Yi4LcjOtqqO02OSqxPOkhAkhcUXubu8qehBUnhxpdLnx lvByBe/xdXGyOqLjS9oA6F3uE6c2XXkOrUbU0=
Received: by 10.213.43.195 with SMTP id x3mr4584333ebe.19.1260849091484; Mon, 14 Dec 2009 19:51:31 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 13sm3457694ewy.1.2009.12.14.19.51.29 (version=TLSv1/SSLv3 cipher=RC4-MD5); Mon, 14 Dec 2009 19:51:30 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B2707C8.1000505@jacaranda.org>
Date: Tue, 15 Dec 2009 03:51:36 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200912141911.nBEJBmMr014961@fs4113.wdf.sap.corp> <op.u4x2kcfqvqd7e2@killashandra.oslo.osa>
In-Reply-To: <op.u4x2kcfqvqd7e2@killashandra.oslo.osa>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig03A27E70FE54BDF1F9254993"
Subject: Re: [TLS] RI, TLS Extension tolerance and version tolerance in
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2009 03:51:49 -0000

Yngve Nysaeter Pettersen wrote:
> On Mon, 14 Dec 2009 20:11:48 +0100, Martin Rex <mrex@sap.com> wrote:
> 
>> What you could use is either the MS SGC logic (which internally
>> restarts the handshake mid-way), or successfully complete the
>> handshake and renegotiate immediately after with better features.
> 
> Not a good idea since it requires that the server knows about it. MS was
> in charge of both sides for SGC.

Indeed, when MS SGC was first implemented, it completely broke
interoperability:

<http://support.microsoft.com/kb/249863>

# Web clients may fail to connect to Web sites that use Server Gated
# Cryptography (SGC) for strong encryption when a secure connection is
# required. If either the Internet server or Web client is running Microsoft
# products, then the connection may fail. If the Internet server and Web
# client are both running Microsoft products, then no problem occurs.

I don't know how this was fixed, but it seems as though encouraging
the use of an MS SGC-style protocol in other implementations is just
asking for more interoperability problems.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com