Re: [TLS] History of extensions

Nicolas Williams <Nicolas.Williams@sun.com> Fri, 13 November 2009 16:57 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 25CAA28C0D0 for <tls@core3.amsl.com>; Fri, 13 Nov 2009 08:57:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.02
X-Spam-Level:
X-Spam-Status: No, score=-6.02 tagged_above=-999 required=5 tests=[AWL=0.026, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vpe-ls7wArkx for <tls@core3.amsl.com>; Fri, 13 Nov 2009 08:57:16 -0800 (PST)
Received: from brmea-mail-1.sun.com (brmea-mail-1.Sun.COM [192.18.98.31]) by core3.amsl.com (Postfix) with ESMTP id 3CA0228C0E3 for <tls@ietf.org>; Fri, 13 Nov 2009 08:57:16 -0800 (PST)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id nADGvk8B017553 for <tls@ietf.org>; Fri, 13 Nov 2009 16:57:46 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nADGvkbW030529 for <tls@ietf.org>; Fri, 13 Nov 2009 09:57:46 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nADGkBKw019149; Fri, 13 Nov 2009 10:46:11 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nADGk9k4019148; Fri, 13 Nov 2009 10:46:09 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Fri, 13 Nov 2009 10:46:09 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Eric Rescorla <ekr@networkresonance.com>
Message-ID: <20091113164608.GT1105@Sun.COM>
References: <20091112181844.GE1105@Sun.COM> <200911122036.nACKa96m016227@fs4113.wdf.sap.corp> <20091112203847.GL1105@Sun.COM> <20091113082235.C55F469F381@kilo.networkresonance.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20091113082235.C55F469F381@kilo.networkresonance.com>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] History of extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2009 16:57:17 -0000

On Fri, Nov 13, 2009 at 10:22:35AM +0200, Eric Rescorla wrote:
> At Thu, 12 Nov 2009 14:38:47 -0600, > Nicolas Williams wrote:
> > Interestingly, that approach could even be used on initial connections
> > to detect if the server will support secure re-negotiation _before_ the
> > client ever tries it.
> 
> I don't see that. AFAICT both your options involve the client generating a 
> hello extension, so this does affect the bits on the wire. Obviously
> there are approaches which don't require that, but they don't provide
> detection of server capabilities on initial negotiation. By contrast
> your message of 1854 doesn't allow the client to probe the server 
> AFAICT.

The post with message-ID <20091113005419.GQ1105@Sun.COM>, subject
"Comments on draft-rescorla-tls-renegotiate", sent at 18:54:19 -0600
yesterday most certainly described no Hello extensions, only a Finished
message verify_data computation change.

Nico
--