Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Stefan Santesson <stefan@aaa-sec.com> Wed, 25 November 2009 22:30 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 850CE3A6852 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 14:30:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.548
X-Spam-Level:
X-Spam-Status: No, score=-2.548 tagged_above=-999 required=5 tests=[AWL=0.701, BAYES_00=-2.599, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Z5LsuTVh55y for <tls@core3.amsl.com>; Wed, 25 Nov 2009 14:30:58 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.113]) by core3.amsl.com (Postfix) with ESMTP id 63F913A67AA for <tls@ietf.org>; Wed, 25 Nov 2009 14:30:57 -0800 (PST)
Received: from s42.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 11A0D28F8F7 for <tls@ietf.org>; Wed, 25 Nov 2009 23:31:00 +0100 (CET)
Received: (qmail 28284 invoked from network); 25 Nov 2009 22:30:51 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.3]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s42.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <mrex@sap.com>; 25 Nov 2009 22:30:51 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Wed, 25 Nov 2009 23:30:48 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: mrex@sap.com, Michael D'Errico <mike-list@pobox.com>
Message-ID: <C7336EA8.6AEB%stefan@aaa-sec.com>
Thread-Topic: [TLS] Quest for Unified Solution to TLS Renegotiation
Thread-Index: AcpuHu+EIo/RBEPfxE66m0IwPynuuQ==
In-Reply-To: <200911252205.nAPM5uCQ027921@fs4113.wdf.sap.corp>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 22:30:59 -0000

I support this.

I'm not sure whether the "magic" cipher suite MUST be present.
I think both approaches are acceptable but it feels like having it always
present may however offer better consistency after all and lead to simpler
test cases.

/Stefan

On 09-11-25 11:05 PM, "Martin Rex" <mrex@sap.com> wrote:

> Michael D'Errico wrote:
>> 
>> I think that it would be good to find a unified solution that
>> everybody is happy with, and believe that this may be it:
>> 
>> 
>>    1) Client-to-Server signalling can be done in either of
>>       two ways:
>> 
>>       A) an empty Secure_Renegotiation (SR) extension, or
>>       B) a "magic" cipher suite
>> 
>>    2) Server-to-Client signal is always an empty SR extension
>> 
>>    3) Incorporate previous verify_data into Finished calc.
>> 
>> 
>> The particulars:
>> 
>> A client that currently sends any other extensions MUST also
>> send the empty SR extension.
>> 
>> A client that currently does not send any extensions MAY send
>> the empty SR extension, or MAY send the magic cipher suite.
> 
> 
> A client MUST send the magic cipher suite.  A client that sends
> any TLS extension SHOULD send the the emtpy SR extension as well.
> 
> The server MUST check for the presence of the magic ciphersuite
> and MUST use secure renegotiation when present.  The server
> SHOULD NOT complain of absence of SR extension when the
> magic ciphersuite is present.
> 
> 
> -Martin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls