Re: [TLS] permitted client behaviour when rejecting renegotiation

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 20 January 2010 15:56 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 272AC28B56A for <tls@core3.amsl.com>; Wed, 20 Jan 2010 07:56:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UzZsTrJyvB1a for <tls@core3.amsl.com>; Wed, 20 Jan 2010 07:56:15 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.25]) by core3.amsl.com (Postfix) with ESMTP id 27C4C28B23E for <tls@ietf.org>; Wed, 20 Jan 2010 07:56:15 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 22so1097652eye.51 for <tls@ietf.org>; Wed, 20 Jan 2010 07:56:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=R7s5XcaYsfx7kwGG3dHvEuNZuoXEInSAabx63Kh/U/Q=; b=VMIen3iteMvqqNHPaOjInvd4bE+eKTR134JSsCTAxHqIuJ6a69l+81IboEHa4dEups Jqu9Gxm2E5ZgtX5CbU+B0xSeyyr6kFoNQuc/BWt23QCq4/tfssiZxnjv4MpOOsJoQZlU xcEir8tF7VgZo2q3XTTW1/UGb4XUkj8TRazlY=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=r9c0uTG5Ji3NF0I1Q99vI4AU5N3bYKtQ/3D8xEVVyndsHlUWjdtjyr0/pMUhfYBFsz 1t9JUl5H2AlZHmOi/4oI9XLn4fdB7NKu1W91KUR2LnhaRR1pBQKr7FhV+B+1SvhcY0zH Hb/Ah4tAvHKpUH86X4KP0W4ug12jJwK7ilJNE=
Received: by 10.213.39.70 with SMTP id f6mr123319ebe.62.1264002968011; Wed, 20 Jan 2010 07:56:08 -0800 (PST)
Received: from ?10.100.2.14? (78-23-67-218.access.telenet.be [78.23.67.218]) by mx.google.com with ESMTPS id 14sm12000ewy.15.2010.01.20.07.56.05 (version=SSLv3 cipher=RC4-MD5); Wed, 20 Jan 2010 07:56:06 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4B572794.3000303@gnutls.org>
Date: Wed, 20 Jan 2010 16:56:04 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.23 (X11/20090817)
MIME-Version: 1.0
To: mrex@sap.com
References: <201001200151.o0K1p5UI024712@fs4113.wdf.sap.corp>
In-Reply-To: <201001200151.o0K1p5UI024712@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] permitted client behaviour when rejecting renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jan 2010 15:56:16 -0000

Martin Rex wrote:
> Considering the guidance in draft-ietf-tls-renegotiation-03.txt
> and the specification of HelloRequest starting with rfc-2246 (TLSv1.0)
> http://tools.ietf.org/html/rfc2246#section-7.4.1.1
[...]
> Question to implementors: what will your TLS servers do when a client
> simply ignores HelloRequest--a behaviour that has been allowed by all
> existing TLS specs for 10 years?

I always wondered how this behavior was supposed to work. For gnutls an
error is returned if the request is ignored.  I think the use cases of
these packets for renegotiation should be clearly defined (i.e. why send
this packets and what should be expected from peer). I don't know how
easy it is to implement the semantics precisely, but so far I didn't see
any compelling reason to do so.

regards,
Nikos