Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt

Stefan Santesson <stefan@aaa-sec.com> Sun, 29 November 2009 16:30 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EBDE83A6952 for <tls@core3.amsl.com>; Sun, 29 Nov 2009 08:30:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.23
X-Spam-Level:
X-Spam-Status: No, score=-2.23 tagged_above=-999 required=5 tests=[AWL=0.019, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6tnkgbNeE7M7 for <tls@core3.amsl.com>; Sun, 29 Nov 2009 08:30:41 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id 9A7643A681B for <tls@ietf.org>; Sun, 29 Nov 2009 08:30:40 -0800 (PST)
Received: from s29.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id AC6A428E2C4 for <tls@ietf.org>; Sun, 29 Nov 2009 17:30:14 +0100 (CET)
Received: (qmail 8445 invoked from network); 29 Nov 2009 16:30:08 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.3]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s29.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <geoffk@apple.com>; 29 Nov 2009 16:30:08 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Sun, 29 Nov 2009 17:30:07 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: Geoffrey Keating <geoffk@apple.com>, tls@ietf.org
Message-ID: <C738601F.6C5D%stefan@aaa-sec.com>
Thread-Topic: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt
Thread-Index: AcpxETYhemhxz3+oVUWSjO+HJ1AIVQ==
In-Reply-To: <59FE2EFB-F8EC-489D-AFCE-3D3C29291ADF@apple.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] Consensus Call for draft-ietf-tls-renegotiation-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Nov 2009 16:30:43 -0000

Geoffery,

The current version of this draft is:
http://tools.ietf.org/html/draft-ietf-tls-renegotiation-01
It does no longer have the sections you refer to.

/Stefan


On 09-11-29 4:27 AM, "Geoffrey Keating" <geoffk@apple.com> wrote:

> Apple supports this draft, with the following modification:
> 
> The draft does not address the security issue for existing clients unless it
> requires that renegotiation occur only when the extension is present.  I
> suggest strengthening the language in 4.2 to read
> 
> To prevent such attacks, servers MUST NOT allow clients who do not offer the
> "renegotiation_info" extension to complete a renegotiation.  If the client
> initiated the renegotiation the server SHOULD respond to such requests with a
> "no_renegotiation" alert [RFC 5246 requires this alert to be at the "warning"
> level.]  If the server initiated the renegotiation the fatal
> "handshake_failure" alert is appropriate.
> 
> and delete the sentence 'Servers SHOULD follow this behaviour'.
> 
> With this modification, section 4.1.1 is redundant and may be deleted.  It is
> also possible to delete section 4.3 as with this modification, if the client
> is convinced to drop the extension, either servers support the draft and will
> refuse to renegotiate without the extension and are still secure, or don't
> support the draft and will ignore the extension, and so would be insecure
> anyway.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls