Re: [TLS] Comments on draft-rescorla-tls-renegotiation-01.txt

Martin Rex <mrex@sap.com> Wed, 25 November 2009 18:32 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A17F33A687D for <tls@core3.amsl.com>; Wed, 25 Nov 2009 10:32:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.162
X-Spam-Level:
X-Spam-Status: No, score=-6.162 tagged_above=-999 required=5 tests=[AWL=0.087, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qpqiheMT3Ddh for <tls@core3.amsl.com>; Wed, 25 Nov 2009 10:32:11 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id A1E0F3A68DE for <tls@ietf.org>; Wed, 25 Nov 2009 10:32:10 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nAPIW39W023647 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 25 Nov 2009 19:32:03 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911251832.nAPIW2iE012241@fs4113.wdf.sap.corp>
To: aerowolf@gmail.com
Date: Wed, 25 Nov 2009 19:32:02 +0100
In-Reply-To: <6b9359640911251020j469c9bb2i4cd12a759e7c5ca2@mail.gmail.com> from "Kyle Hamilton" at Nov 25, 9 10:20:10 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Comments on draft-rescorla-tls-renegotiation-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 18:32:11 -0000

Kyle Hamilton wrote:
> 
> On Tue, Nov 24, 2009 at 4:34 PM, Martin Rex <mrex@sap.com> wrote:
> >
> > Aha.  Someone noticed that the S->C signaling is missing.
> >
> > I suggest using a bit in ServerHello.server_version.
> 
> I don't think that many conforming clients are going to be okay with
> that, since they're sending {0x03 0x04}, and you're having the server
> send back {0x83 0x04} or {0x03 0x84}.
> 
> The spec of TLS 1.0 implies that the client SHOULD terminate the
> connection if it receives back a higher major version number (or minor
> version number) than it was expecting.

Client conforming to rfc2246, rfc4346 or rfc5246 will not send the
magic cipher suite and therefore never get to see this modified
server_version.  The will also be kicked in a renegotiation handshake.

Implementation conforming to the spec that standardizes 
secure TLS renegotiation will perfectly well understand whatever
S->C signal that spec contains.  and it will be spec compliant.

Spec updates can certainly allow behaviour previously not allowed,
but needs provisions not to confuse old implementations.

see also
http://www.ietf.org/mail-archive/web/tls/current/msg04748.html

-Martin