Re: [TLS] assert TLSext in renego-ServerHello instead of disable

Martin Rex <mrex@sap.com> Mon, 09 November 2009 20:58 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 37F6F3A6B78 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 12:58:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.153
X-Spam-Level:
X-Spam-Status: No, score=-6.153 tagged_above=-999 required=5 tests=[AWL=0.096, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z4Ejy74U5G5R for <tls@core3.amsl.com>; Mon, 9 Nov 2009 12:58:46 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 4595F3A6A44 for <tls@ietf.org>; Mon, 9 Nov 2009 12:58:45 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nA9Kx8K7010089 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 9 Nov 2009 21:59:08 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911092059.nA9Kx794027998@fs4113.wdf.sap.corp>
To: marsh@extendedsubset.com
Date: Mon, 09 Nov 2009 21:59:07 +0100
In-Reply-To: <4AF87F39.6080204@extendedsubset.com> from "Marsh Ray" at Nov 9, 9 02:44:41 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 20:58:47 -0000

Marsh Ray wrote:
> 
> Martin Rex wrote:
> > Allowing
> > server to assert this particular TLS extension in the ServerHello
> > of a _renegotiation_handhshake_ without having received it in the
> > ClientHello
> 
> What's going to check it?

The client will have to check it, of course -- or abort with
a handshake failure.

It is not very nice to drop the entire responsibility on the client
(which could be silently ignoring the server hello extension), I agree.
Such a semantics would change an opt-in for secure renegotiation into
an opt-out.

The underlying scenario, that we are looking at, is that the server
is asking the client whether it takes responsibility for the contents
of the previous session.


-Martin