Re: [TLS] draft-ietf-tls-renegotation: next steps

Martin Rex <mrex@sap.com> Wed, 16 December 2009 16:58 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0D43F3A696B; Wed, 16 Dec 2009 08:58:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.194
X-Spam-Level:
X-Spam-Status: No, score=-6.194 tagged_above=-999 required=5 tests=[AWL=0.055, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zrf9gkhS19Nd; Wed, 16 Dec 2009 08:58:51 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 061EB3A690B; Wed, 16 Dec 2009 08:58:50 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nBGGwZdr015553 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 16 Dec 2009 17:58:35 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200912161658.nBGGwZDb003213@fs4113.wdf.sap.corp>
Orig-To: paul.hoffman@vpnc.org (Paul Hoffman)
To: ietf@ietf.org, tls@ietf.org
Date: Wed, 16 Dec 2009 17:57:03 +0100
In-Reply-To: <p06240886c74eb805bb2e@[10.20.30.158]> from "Paul Hoffman" at Dec 16, 9 08:22:35 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Sender: mrex@sap.com
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-renegotation: next steps
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2009 16:58:52 -0000

Paul Hoffman wrote:
> 
> At 4:05 PM +0100 12/16/09, Martin Rex wrote:
> >I do not agree to your determination of rough consensus.
> 
> Are you saying that in general, or are you saying you intend
> to appeal the decision? The two are quite different.

I believe this still captures my position adquately:

http://www.ietf.org/mail-archive/web/tls/current/msg05260.html

I do not think there has been a satisfactory decision
about the semantics of MCSV.   Regrettably, I have added to the
confusion myself. by asking for overly strict semantics.

Without a specific proposal, I do not even see a base to
determine consensus, much less for an appeal.


One possible semantic that would address my technical issues
would be along these lines:

   All conforming Clients MUST include the cipher suite value
   TLS_RENEGO_PROTECTION_REQUEST in the cipher_suites list of _every_
   ClientHello handshake message they send.  This includes clients that
   do not implement renegotiation or have it disabled.  This cipher
   suite value MAY appear anywhere in the cipher_suites list.

   Conforming clients that compose an initial ClientHello handshake
   messages with other TLS extensions, MAY additionally include
   an empty TLS extension "renegotiation_info".


-Martin