Re: [TLS] some questions for your draft

Marsh Ray <marsh@extendedsubset.com> Thu, 26 November 2009 20:53 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BE00E3A6359 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 12:53:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.473
X-Spam-Level:
X-Spam-Status: No, score=-2.473 tagged_above=-999 required=5 tests=[AWL=0.126, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d1FVAzCYMV70 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 12:53:59 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id E956D3A67E9 for <tls@ietf.org>; Thu, 26 Nov 2009 12:53:58 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NDlLd-0001p8-9X; Thu, 26 Nov 2009 20:53:53 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id C56B7603A; Thu, 26 Nov 2009 20:53:50 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18IedPbPP5EsScQULA5sIpOdqDNsX/vmVk=
Message-ID: <4B0EEADC.7030709@extendedsubset.com>
Date: Thu, 26 Nov 2009 14:53:48 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: mrex@sap.com
References: <200911262015.nAQKFUWH023724@fs4113.wdf.sap.corp>
In-Reply-To: <200911262015.nAQKFUWH023724@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] some questions for your draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 20:53:59 -0000

Martin Rex wrote:
> Marsh Ray wrote:
> 
>> And I have yet to see any developer-oriented documentation provide
>> example code that does everything right.
> 
> It's worse than that.  There has been no possible way for
> a TLS implementation to get this right!

In the liberal spec-interpretation general case, yes.

> When would be the correct time to fire such a callback?

1. Many applications could run with a default of disabling renegotiation
entirely. You could possibly live without a callback in many of those cases.

2. The implementation could refuse data between hello and finished and
provide callbacks on cert verify and finished.

3. Otherwise, a callback on just about every handshake message would be
needed, and the subtleties of application data, alerts, and handshake
messages would all be pushed off onto the application.

> Try to describe it in terms of before/while/after which Handshake
> message any why.

1. Disable all renegotiation.
or
2. Consult your application-level protocol documentation which will
perfectly spell out the allowed sequence of TLS messages. :-)

- Marsh