Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiationdetail

"Robert Dugal" <rdugal@certicom.com> Tue, 26 January 2010 11:01 UTC

Return-Path: <rdugal@certicom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C5ECC3A63EC for <tls@core3.amsl.com>; Tue, 26 Jan 2010 03:01:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.203
X-Spam-Level:
X-Spam-Status: No, score=-5.203 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3+vdlRAaq8jB for <tls@core3.amsl.com>; Tue, 26 Jan 2010 03:01:47 -0800 (PST)
Received: from mhs03ykf.rim.net (mhs03ykf.rim.net [216.9.243.80]) by core3.amsl.com (Postfix) with ESMTP id 3E7043A67F5 for <tls@ietf.org>; Tue, 26 Jan 2010 03:01:47 -0800 (PST)
X-AuditID: 0a401fcb-b7c00ae0000009e4-b1-4b5ecba3b008
Received: from XCH39YKF.rim.net ( [10.64.31.40]) by mhs03ykf.rim.net (RIM Mail) with SMTP id 56.C1.02532.3ABCE5B4; Tue, 26 Jan 2010 06:01:55 -0500 (EST)
Received: from XCH57YKF.rim.net ([10.64.31.54]) by XCH39YKF.rim.net with Microsoft SMTPSVC(6.0.3790.3959); Tue, 26 Jan 2010 06:01:55 -0500
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
content-transfer-encoding: quoted-printable
Date: Tue, 26 Jan 2010 06:01:54 -0500
Message-ID: <7E1DF37F1F42AB4E877E492C308E6AC4038CEDB1@XCH57YKF.rim.net>
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB775841199A56@NOK-EUMSG-01.mgdnok.nokia.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Confirming consensus about one draft-ietf-tls-renegotiationdetail
Thread-Index: AcqeZGsopZGN9hXbTp+VH8GNHSiFbwAElKjA
References: <808FD6E27AD4884E94820BC333B2DB775841199A56@NOK-EUMSG-01.mgdnok.nokia.com>
From: Robert Dugal <rdugal@certicom.com>
To: tls@ietf.org
X-OriginalArrivalTime: 26 Jan 2010 11:01:55.0679 (UTC) FILETIME=[F9256EF0:01CA9E76]
X-Brightmail-Tracker: AAAAAQAAAZE=
Subject: Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiationdetail
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jan 2010 11:01:48 -0000

   (1) I prefer publishing the specification as-is.

-- 
Robert Dugal		Senior Software Developer
Certicom Corp.		A Subsidiary of Research In Motion 
rdugal@certicom.com
direct        905.501.3848
fax             905.507.4230
www.certicom.com

-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Pasi.Eronen@nokia.com
Sent: Tuesday, January 26, 2010 3:49 AM
To: ietf@ietf.org; tls@ietf.org
Subject: [TLS] Confirming consensus about one draft-ietf-tls-renegotiationdetail

Concerns have been raised that the IESG may have judged community
consensus about one specific detail of draft-ietf-tls-renegotiation
prematurely. In particular, the discussion that happened just after
the IETF Last Call ended might have caused some people to change their
opinion, and also the holiday season may have delayed replies.  To
eliminate doubt about the situation, and allow the RFC to come out as
soon as possible, we have decided to confirm the community consensus 
about this detail.

The detail in question is whether the "Signalling Cipher Suite Value"
(SCSV) can be included when performing secure renegotiation (in
addition to the renegotiation_info extension).

Currently, the SCSV is not included. In the version that went to IETF
Last Call (version -01), the relevant text was:

   "This cipher suite has exactly the same semantics as an empty
   "renegotiation_info" extension. [..]  Because this cipher suite is
   equivalent to an empty "renegotiation_info" extension, only
   "renegotiation_info" may be used rehandshakes." (in Section 4)

Version -03 (the latest version) has rephrased the text as follows:

   "The SCSV MUST NOT be included." (in Section 3.5, "Client Behavior:
   Secure Renegotiation")

   "When ClientHello is received, the server MUST verify that it does
   not contain the TLS_RENEGO_PROTECTION_REQUEST SCSV.  If the SCSV is
   present, the server MUST abort the handshake." (in Section 3.7,
   "Server Behavior: Secure Renegotiation")

It has been suggested that recent discussions may have changed the
consensus, and some people have proposed changing this so that
including the SCSV in secure renegotiation ClientHellos is allowed
(but not required), and rephrasing the text that says SCSV, when
received, is treated the same as an empty renegotiation_info extension
(which means "not renegotiation").

Note that this text applies to secure renegotiation ClientHellos.
Other possible changes to the details concerning the SCSV (such as
requiring it in all ClientHellos) were suggested during the IETF Last
Call, but are explicitly outside the scope of this email.

According to our notes, at least the following individuals seem to
have expressed support for publishing version 01/02/03 (without making
further changes to the details concerning the SCSV):

Adrian Farrel
Alexey Melnikov
Ben Laurie
Bodo Moeller
Chris Newman
Cullen Jennings
Dan Romascanu
David P. Kemp
Eric Rescorla
Geoffrey Keating
Glen Zorn
Jari Arkko
Lars Eggert
Lisa Dusseault
Magnus Westerlund
Nicolas Williams
Pasi Eronen
Peter Robinson
Ralph Droms
Rob P. Williams
Robert Relya
Robert Sparks
Ron Bonica
Stephen Farrell
Steve Checkoaway
Steve Dispensa
Tim Polk
Uri Blumenthal

The following individuals seems to have expressed a preference for
*not* publishing this document until the details concerning the SCSV
are changed as described above:

Marsh Ray
Martin Rex
Michael D'Errico
Nasko Oskov
Robert Dugal
Stephen Henson
Yoav Nir

A number of other people also sent comments during the IETF Last Call
(possibly proposing other changes to the details concerning the SCSV),
but did not clearly fall into either list above.

If the recent discussions have caused you to change your mind (or we
have interpreted your preference incorrectly, or you were not on
either list), please send an email to the TLS WG mailing list by 
Tuesday February 2nd. In your reply, please include one of the 
following:

   (1) I prefer publishing the specification as-is.
  
   (2) I prefer *NOT* publishing the specification as-is, and instead
   prefer changing the text so that including the SCSV in secure
   renegotiation ClientHellos is allowed (but not required).

Unless a significant amount of additional people believe that making
this change if preferable over publishing the spec now, the IESG
expects to have the RFC out soon after February 2nd.  So we hope this
consensus confirmation does not delay the RFC, or deployment of its
implementations.

Note that this is not a general call to revisit other details of
draft-ietf-tls-renegotiation, or propose additional changes.  If you
absolutely wish to have other discussions related to the draft, we
respectfully ask you to change the subject line.

Best regards,
Pasi
IETF Security Area Director

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

---------------------------------------------------------------------
This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.