Re: [TLS] Next steps for draft-ietf-tls-renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Mon, 30 November 2009 23:24 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3D8CD3A697D for <tls@core3.amsl.com>; Mon, 30 Nov 2009 15:24:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zuDzbyTrVvyF for <tls@core3.amsl.com>; Mon, 30 Nov 2009 15:24:05 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.26]) by core3.amsl.com (Postfix) with ESMTP id BA5243A68D8 for <tls@ietf.org>; Mon, 30 Nov 2009 15:24:04 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 4so1010695eyf.51 for <tls@ietf.org>; Mon, 30 Nov 2009 15:23:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=7LkyzL436F3sb/7vEafIJHn67WDskn7Tx7AH1qYZazQ=; b=NUaefapGrNUyohWBJu8w7kRRxtcv0vtJY4I1kPof7rf6w+nB3iq/6NrlmyrZ91rzCD wRXda44L+VHsGSthmrUcdoVOD5AOR3CuMJSD3ApE7ADpiegmXvSys56j+RiGHEVCzoCs aYvkU3goxFkxBLvMwBUfGjxxGa7GX1gp+FbOU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=wwvWuu6CiqgGcGv55LfWP1QjGjCV96rlqZEKuCJP9hveElVFDRt0nPeLow7eJs30Mg FsUKF+Rczp/d60lBQSgcIdeWzWH+Zk7TDwWYrUJPMdx5QUyGTzmrzudZGufxSgtT9pZi v2KUWgqbnPIWrnjZjlFIP+VMNIArZaHhlzDEg=
Received: by 10.213.51.3 with SMTP id b3mr5541065ebg.31.1259623433505; Mon, 30 Nov 2009 15:23:53 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id 13sm2822738ewy.13.2009.11.30.15.23.52 (version=TLSv1/SSLv3 cipher=RC4-MD5); Mon, 30 Nov 2009 15:23:52 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B145406.7050905@jacaranda.org>
Date: Mon, 30 Nov 2009 23:23:50 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <808FD6E27AD4884E94820BC333B2DB774F3118C3CA@NOK-EUMSG-01.mgdnok.nokia.com> <20091130170745.GH773@Sun.COM>
In-Reply-To: <20091130170745.GH773@Sun.COM>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig3406346B6F96FDE8B3DA402B"
Subject: Re: [TLS] Next steps for draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 23:24:06 -0000

Nicolas Williams wrote:
> On Fri, Nov 27, 2009 at 11:26:34PM +0100, Pasi.Eronen@nokia.com wrote:
>> <wearing Area Director hat>
>>
>> I have asked the secretariat to start IETF Last Call for
>> draft-rescorla-tls-renegotiation-01.
>>
>> I've gone through the list archives for the past month, and it seems a
>> large majority of the WG members support the overall approach in this
>> draft (with a small, but very vocal, minority preferring a totally
>> extension-less approach to signalling).
> 
> I don't think that's a fair nor complete characterization of the current
> differences of opinion.  A more complete and correct characterization
> might be:
> 
>  - The RI proposal has a fail-unsafe requirement that peers check the
>    contents of the extensions sent.
> 
>    NOTE: A fix for this wouldn't require an extension-less signalling
>          solution.
> 
>    [IMO: This is serious objection that goes beyond protocol design
>          aesthetics or ease of retrofitting for SSLv3.  I think we can
> 	 live without a fix for this problem, but I'd much rather have a
> 	 fail-safe solution.]
> 
>  - There seems to be a desire, among some, for a signalling solution
>    that is somehow easier to retrofit for SSLv3 implementations.  This
>    couldn't be an extension-less scheme, since some bits are needed to
>    signal the use of the fix in the client's initial hello, but it might
>    avoid the use of server hello extensions.
> 
>    [IMO: This is a concern that we can safely ignore.]

I agree completely with both your characterization of the situation,
and statements of opinion.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com