Re: [TLS] I-D Action:draft-mrex-tls-secure-renegotiation-01.txt

Martin Rex <mrex@sap.com> Thu, 26 November 2009 02:36 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A9B113A67EE for <tls@core3.amsl.com>; Wed, 25 Nov 2009 18:36:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.17
X-Spam-Level:
X-Spam-Status: No, score=-6.17 tagged_above=-999 required=5 tests=[AWL=0.079, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LhVp1Go8E-WG for <tls@core3.amsl.com>; Wed, 25 Nov 2009 18:36:33 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id ADEA83A67EB for <tls@ietf.org>; Wed, 25 Nov 2009 18:36:32 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nAQ2aQk0022632 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Thu, 26 Nov 2009 03:36:26 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911260236.nAQ2aQRg015109@fs4113.wdf.sap.corp>
To: tls@ietf.org
Date: Thu, 26 Nov 2009 03:36:26 +0100
In-Reply-To: <20091126010001.83AD43A6848@core3.amsl.com> from "Internet-Drafts@ietf.org" at Nov 25, 9 05:00:01 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Subject: Re: [TLS] I-D Action:draft-mrex-tls-secure-renegotiation-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 02:36:33 -0000

Internet-Drafts@ietf.org wrote:
> 
>	Title           : Transport Layer Security (TLS) Secure Renegotiation
> 	Author(s)       : M. Rex
> 	Filename        : draft-mrex-tls-secure-renegotiation-01.txt
> 	Pages           : 16
> 	Date            : 2009-11-25

This is only a cleanup of the description in the document,
the design has not changed so far.

If we send anything data back S->C trailing the ServerHello instead
of modifying existing fields, then this _ought_ to be encoded like
a real TLS extension (though SSLv3 Server might be stuffing it in
as a fixed blob.

C->S signaling with magic ciphersuite and
S->C signaling with an empty extension RI on initial and renegotiation
handshake and allowing (but _not_ requiring) extension RI in ClientHello
when other extensions are sent is something I could live with.

I would really appreciate feedback from implementors, in particular
those who haven't been actively participating this discussion (yet),
whether/where they see problems with their installed base on these
questions:

  ?  issue with TLS extensions in ClientHello (renegotiation handshake)
  ?  issue with (single) TLS extension in ServerHello
  ?  issue with TLS extensions in general

Anyone whos making SSL-aware loadbalancers/NATs or SSL accelerators?

Or stuff similar to the JetDirect network print server -- very little
of such equipment ever sees a firmware update in its lifetime.


-Martin