Re: [TLS] draft-rescorla-tls-renegotiate.txt

Michael D'Errico <mike-list@pobox.com> Fri, 06 November 2009 19:53 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 79D2628C12E for <tls@core3.amsl.com>; Fri, 6 Nov 2009 11:53:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.583
X-Spam-Level:
X-Spam-Status: No, score=-2.583 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lb6xqJyoS5Q1 for <tls@core3.amsl.com>; Fri, 6 Nov 2009 11:53:52 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id ADA8A3A683A for <tls@ietf.org>; Fri, 6 Nov 2009 11:53:52 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 0968B95D58 for <tls@ietf.org>; Fri, 6 Nov 2009 14:54:16 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=sbQL+iEW2171 hnkQrkbES0ArheY=; b=mLSQKKDwV9CfYjjz8X8PkRDEIbD4BD2IzJ0rrrebyyEQ Mgv3YxF1Rx4TEulPo9REEGMgguIXMhrFIdD1NOzxOvVM+kudSfJj/exnoIk5J4ZA ptoE4fF9mYd+nfapOI7dy3BBx6q8q6crGdk5mXg9zSU1OZzIeiNKZMpwkqhbrnE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=RJRH5S 69bvd/hf3f2vIeF+uW/IWVhOHquZrbh4GVwRTlsbhhjBHPetCRUBfKErWBg9S1mV VCwhX05q4BFNIvBMJngr4cttkiGllEzFdAB8EXky8WWE3UZv6ooJ5O+HCuPIP/Lc WHvuN1v+xgBe2L8kKIhT0wKN5RoRm0029cxZQ=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 05C3795D57 for <tls@ietf.org>; Fri, 6 Nov 2009 14:54:16 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 80FDA95D54 for <tls@ietf.org>; Fri, 6 Nov 2009 14:54:15 -0500 (EST)
Message-ID: <4AF47F1A.6080502@pobox.com>
Date: Fri, 06 Nov 2009 11:55:06 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911061928.nA6JS7vq000076@fs4113.wdf.sap.corp>
In-Reply-To: <200911061928.nA6JS7vq000076@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 29D982DE-CB0E-11DE-B74D-D595BBB5EC2E-38729857!a-pb-sasl-sd.pobox.com
Subject: Re: [TLS] draft-rescorla-tls-renegotiate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Nov 2009 19:53:53 -0000

> I assume that this WG, the IETF, the vendors and the consumers would
> appreciate if the fix could be applied to the entire installed base,
> no matter what protocol level each component implements.
> 
> It's not always an option to move to a newer implementation that
> also supports a more recent version of TLS, so I would appreciate
> that we describe two additional things in this draft:
> 
>    - to describe how to add/implement this fix to each and
>      every affected protocol version of the SSL/TLS Family.
> 
>      I just noticed that SSLv3 does _NOT_ have a "no_renegotiate" alert!
>      To me, it looks like the SSLv3 spec does not specify how to
>      deny performing a renegotiate.  Which is slightly odd, since
>      there are SSLv3 implementations that do not implement renegotiation...

Even more importantly, SSLv3 does not support extensions.

Mike


>    - to describe/suggest the behaviour for implementations of SSL/TLS
>      that do not support (or do not want to perform) renegotiation,
>      in particular for SSLv3.
> 
>    - since we currently overload the empty extension with signaling
>      to different things: 
>        - I am a patched server
>        - I support secure renegotiation
> 
>      we should probably explicitly describe what a TLS v1.x Server
>      should do if it does not implement TLS renego in the server or
>      reliably know that it will not perform renegotiation.
>      Since it is against common sense that such a server responds
>      with a TLS Extension "I support secure renegotiation" in
>      the ServerHello, we should explicity write what we want them
>      to implement.
> 
> 
> -Martin