Re: [TLS] History of extensions

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 12 November 2009 20:49 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D53893A69A7 for <tls@core3.amsl.com>; Thu, 12 Nov 2009 12:49:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.019
X-Spam-Level:
X-Spam-Status: No, score=-6.019 tagged_above=-999 required=5 tests=[AWL=0.027, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hrBnnsNP6IJk for <tls@core3.amsl.com>; Thu, 12 Nov 2009 12:49:54 -0800 (PST)
Received: from sca-ea-mail-1.sun.com (sca-ea-mail-1.Sun.COM [192.18.43.24]) by core3.amsl.com (Postfix) with ESMTP id DA15A3A69A6 for <tls@ietf.org>; Thu, 12 Nov 2009 12:49:53 -0800 (PST)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id nACKoMkI011457 for <tls@ietf.org>; Thu, 12 Nov 2009 20:50:22 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nACKoMdQ041148 for <tls@ietf.org>; Thu, 12 Nov 2009 13:50:22 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nACKclIi018614; Thu, 12 Nov 2009 14:38:47 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nACKclpi018613; Thu, 12 Nov 2009 14:38:47 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Thu, 12 Nov 2009 14:38:47 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Martin Rex <mrex@sap.com>
Message-ID: <20091112203847.GL1105@Sun.COM>
References: <20091112181844.GE1105@Sun.COM> <200911122036.nACKa96m016227@fs4113.wdf.sap.corp>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <200911122036.nACKa96m016227@fs4113.wdf.sap.corp>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] History of extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Nov 2009 20:49:54 -0000

On Thu, Nov 12, 2009 at 09:36:09PM +0100, Martin Rex wrote:
> Backwards signaling server->client that the server is updated is
> a little more difficult because one would have to repurpose an element
> of the ServerHello.  If there really are SSL implemenations that fill
> the unix_gmt_time with all random data (instead of just fuzzing the
> lower bits of it), then that part requires a less "pure" approach.
> 
> Maybe by confiscating a currently unused bit of the more tightly
> controlled value ranges of other members of the ServerHello handshake
> message (server_version.major, cipher_suite or compression_method).

The whole point of my post was to point out that there is a way to do
the server->client signaling without changing a single bit on the wire
-- just the Finished message computations.

Interestingly, that approach could even be used on initial connections
to detect if the server will support secure re-negotiation _before_ the
client ever tries it.

> ...but actually, we wanted to Last Call Eric's proposal, didn't we? 

Yes.  That's why I wrote "[i]f [my alternative proposal] means improved
odds for interop, then you should consider it".

If we have consensus that EKR's fix is sufficient, then we should just
move forward with it.

(I've not followed all of the SSLv3 sub-threads, so I'm not sure if my
proposal would help w.r.t. SSLv3.  I leave that to you to figure out.)

Nico
--