Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiation detail

Michael D'Errico <mike-list@pobox.com> Tue, 26 January 2010 16:58 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 38ECE3A67DB; Tue, 26 Jan 2010 08:58:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LENbcwIRYty3; Tue, 26 Jan 2010 08:57:59 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id B7D5B3A63EC; Tue, 26 Jan 2010 08:57:59 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id E926394862; Tue, 26 Jan 2010 11:58:09 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=NCWgrzxdJCOQ NgL09syZLlclUmM=; b=DI7hQKZqsbxchcnc3kUTIG8pIQ2EptCUtYXPPMEUQZW3 INB+eDQy1HKIkrEBKjes5QH4+DymWnRN7r2F/r+K36+qS4ccnKxvIP5vJMj3ybjj WFYKqIgS41ea5cnAaPkTFmu51m2cuNpzrLR0UNSxjusEelqXBtGfEVzs7MUu8ek=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=miBH1U Z27HezEuJyKevDFSkw8u2+iTs2Qhj9OLsRA04uihZg/gV9GFwqbzs3s/GW07eUuS UIwwgcVIjX321VuRtubq+o2o5yvl7tljvMZrxBCT0SfCqdnJTK/SQK9L14m8FeU/ sUfEjCdwIdku4Loa7xtu5qP+myuA8fDCEyp0Y=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id D608A94860; Tue, 26 Jan 2010 11:58:08 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 6DBDC94835; Tue, 26 Jan 2010 11:57:48 -0500 (EST)
Message-ID: <4B5F1FD2.7080404@pobox.com>
Date: Tue, 26 Jan 2010 09:01:06 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <808FD6E27AD4884E94820BC333B2DB775841199A56@NOK-EUMSG-01.mgdnok.nokia.com>
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB775841199A56@NOK-EUMSG-01.mgdnok.nokia.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: FACE20DA-0A9B-11DF-B15D-6AF7ED7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: ietf@ietf.org
Subject: Re: [TLS] Confirming consensus about one draft-ietf-tls-renegotiation detail
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jan 2010 16:58:01 -0000

    (1) I prefer publishing the specification as-is.

I've already changed my code to comply with the MUST NOT send SCSV
and RI in the same hello message, and have my server abort if it
sees both.  So far nobody that has connected to my test server* has
sent both, and there have been lots of connections from a variety
of clients implementing the fix.

Mike

* https://www.mikestoolbox.net


Pasi.Eronen@nokia.com wrote:
> Concerns have been raised that the IESG may have judged community
> consensus about one specific detail of draft-ietf-tls-renegotiation
> prematurely. In particular, the discussion that happened just after
> the IETF Last Call ended might have caused some people to change their
> opinion, and also the holiday season may have delayed replies.  To
> eliminate doubt about the situation, and allow the RFC to come out as
> soon as possible, we have decided to confirm the community consensus 
> about this detail.
> 
> The detail in question is whether the "Signalling Cipher Suite Value"
> (SCSV) can be included when performing secure renegotiation (in
> addition to the renegotiation_info extension).
> 
> Currently, the SCSV is not included. In the version that went to IETF
> Last Call (version -01), the relevant text was:
> 
>    "This cipher suite has exactly the same semantics as an empty
>    "renegotiation_info" extension. [..]  Because this cipher suite is
>    equivalent to an empty "renegotiation_info" extension, only
>    "renegotiation_info" may be used rehandshakes." (in Section 4)
> 
> Version -03 (the latest version) has rephrased the text as follows:
> 
>    "The SCSV MUST NOT be included." (in Section 3.5, "Client Behavior:
>    Secure Renegotiation")
> 
>    "When ClientHello is received, the server MUST verify that it does
>    not contain the TLS_RENEGO_PROTECTION_REQUEST SCSV.  If the SCSV is
>    present, the server MUST abort the handshake." (in Section 3.7,
>    "Server Behavior: Secure Renegotiation")
> 
> It has been suggested that recent discussions may have changed the
> consensus, and some people have proposed changing this so that
> including the SCSV in secure renegotiation ClientHellos is allowed
> (but not required), and rephrasing the text that says SCSV, when
> received, is treated the same as an empty renegotiation_info extension
> (which means "not renegotiation").
> 
> Note that this text applies to secure renegotiation ClientHellos.
> Other possible changes to the details concerning the SCSV (such as
> requiring it in all ClientHellos) were suggested during the IETF Last
> Call, but are explicitly outside the scope of this email.
> 
> According to our notes, at least the following individuals seem to
> have expressed support for publishing version 01/02/03 (without making
> further changes to the details concerning the SCSV):
> 
> Adrian Farrel
> Alexey Melnikov
> Ben Laurie
> Bodo Moeller
> Chris Newman
> Cullen Jennings
> Dan Romascanu
> David P. Kemp
> Eric Rescorla
> Geoffrey Keating
> Glen Zorn
> Jari Arkko
> Lars Eggert
> Lisa Dusseault
> Magnus Westerlund
> Nicolas Williams
> Pasi Eronen
> Peter Robinson
> Ralph Droms
> Rob P. Williams
> Robert Relya
> Robert Sparks
> Ron Bonica
> Stephen Farrell
> Steve Checkoaway
> Steve Dispensa
> Tim Polk
> Uri Blumenthal
> 
> The following individuals seems to have expressed a preference for
> *not* publishing this document until the details concerning the SCSV
> are changed as described above:
> 
> Marsh Ray
> Martin Rex
> Michael D'Errico
> Nasko Oskov
> Robert Dugal
> Stephen Henson
> Yoav Nir
> 
> A number of other people also sent comments during the IETF Last Call
> (possibly proposing other changes to the details concerning the SCSV),
> but did not clearly fall into either list above.
> 
> If the recent discussions have caused you to change your mind (or we
> have interpreted your preference incorrectly, or you were not on
> either list), please send an email to the TLS WG mailing list by 
> Tuesday February 2nd. In your reply, please include one of the 
> following:
> 
>    (1) I prefer publishing the specification as-is.
>   
>    (2) I prefer *NOT* publishing the specification as-is, and instead
>    prefer changing the text so that including the SCSV in secure
>    renegotiation ClientHellos is allowed (but not required).
> 
> Unless a significant amount of additional people believe that making
> this change if preferable over publishing the spec now, the IESG
> expects to have the RFC out soon after February 2nd.  So we hope this
> consensus confirmation does not delay the RFC, or deployment of its
> implementations.
> 
> Note that this is not a general call to revisit other details of
> draft-ietf-tls-renegotiation, or propose additional changes.  If you
> absolutely wish to have other discussions related to the draft, we
> respectfully ask you to change the subject line.
> 
> Best regards,
> Pasi
> IETF Security Area Director