Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Michael D'Errico <mike-list@pobox.com> Thu, 26 November 2009 18:35 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 244BB3A68C4 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 10:35:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.507
X-Spam-Level:
X-Spam-Status: No, score=-2.507 tagged_above=-999 required=5 tests=[AWL=0.092, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hE7idWJE5w+1 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 10:35:32 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 49FDB3A6801 for <tls@ietf.org>; Thu, 26 Nov 2009 10:35:32 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 8850983964 for <tls@ietf.org>; Thu, 26 Nov 2009 13:35:26 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=13YurkRQ789F WYAizypENdNJMwQ=; b=SZpsl17NTq2cd4yHE1sx6ZWH/MkTTR/8QnVPLIAGC9Hb FQjcOvL2A/C9KhvCVz2LFOJWaGzpHEc6d3SbLa/KkSuNjAhQsxqCEaa+2ZxsPqQ6 Vj0QHnguhyoUubcKKNH4kvVMbLTodVHWXgQfgQlRikTbXSToXwJPwyZJhD7jUo8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=enMJNb 03V1W8+7q/1e4z9XwUZNg8jt7GFeBmVfM8oUqOR1Mmn7Ba2cnBv9NVOyKLYD+IXa BRGmgPHmmvkqmT9Wk47ichzUJJPbjLAFEakY4r9BgJE2/RJKxZ/6h6xhurvkElIp Q8MuyDv/WilaMwXkQ0PB2Ovx+2g8bwYjOCzuY=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 837F683963 for <tls@ietf.org>; Thu, 26 Nov 2009 13:35:26 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 3D60C83962 for <tls@ietf.org>; Thu, 26 Nov 2009 13:35:26 -0500 (EST)
Message-ID: <4B0ECAC0.6080609@pobox.com>
Date: Thu, 26 Nov 2009 10:36:48 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911260735.nAQ7ZbYP003893@fs4113.wdf.sap.corp> <4B0EBF04.7090708@jacaranda.org> <4B0EC7F5.5050100@jacaranda.org>
In-Reply-To: <4B0EC7F5.5050100@jacaranda.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 7720A2C8-DABA-11DE-B8A3-9F3FEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 18:35:33 -0000

David-Sarah Hopwood wrote:
> 
> The TLS spec doesn't seem to be very clear on whether handshake messages
> with an unrecognized HandshakeType must cause an error (section 7.4).
> Does anyone know what implementations actually do?

My code will send a fatal unexpected_message alert.  This seems
like something that should be a MUST in the spec.

Mike