Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

Eric Rescorla <ekr@networkresonance.com> Sun, 15 November 2009 23:45 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A770C3A6A44 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 15:45:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.153
X-Spam-Level:
X-Spam-Status: No, score=-0.153 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0KFkKz2x1xz9 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 15:45:34 -0800 (PST)
Received: from genesis-hsia.quadriga-www.com (2.26.235.80.sta.estpak.ee [80.235.26.2]) by core3.amsl.com (Postfix) with ESMTP id 1452C3A6765 for <tls@ietf.org>; Sun, 15 Nov 2009 15:45:33 -0800 (PST)
Received: from [192.168.12.187] (helo=kilo.networkresonance.com) by genesis-hsia.quadriga-www.com with esmtp (Exim 3.34 #1) id 1N9obR-0004pY-00 for tls@ietf.org; Mon, 16 Nov 2009 01:33:53 +0200
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id C2E8A69F83F; Mon, 16 Nov 2009 01:35:09 +0200 (EET)
Date: Mon, 16 Nov 2009 01:35:09 +0200
From: Eric Rescorla <ekr@networkresonance.com>
To: Bodo Moeller <bmoeller@acm.org>
In-Reply-To: <3494BBB0-E80A-4CCA-92EF-A7EC794BEF9D@acm.org>
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org> <4AF9070E.4050305@jacaranda.org> <4AF99E04.3060604@pobox.com> <20091112055910.58D2369EF16@kilo.networkresonance.com> <4AFC46D8.9050905@pobox.com> <20091113060004.55DC569F31E@kilo.networkresonance.com> <3494BBB0-E80A-4CCA-92EF-A7EC794BEF9D@acm.org>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091115233509.C2E8A69F83F@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 23:45:34 -0000

At Sun, 15 Nov 2009 11:36:07 -0800,
Bodo Moeller wrote:
> 
> On Nov 12, 2009, at 10:00 PM, Eric Rescorla wrote:
> 
> >
> > The issue isn't whether the client sends it. Of course the client
> > sends it. It's whether the client aborts the connection of the server
> > doesn't return it.
> 
> Why make a client send it on the initial handshake if that client  
> wouldn't have plans to abort the connection if the server doesn't  
> acknowledge it?  Interoperability seems easier if you don't send it.

Agreed. I've rethought this point since I wrote it.

-Ekr