Re: [TLS] Comments on draft-rescorla-tls-renegotiate.txt

David-Sarah Hopwood <david-sarah@jacaranda.org> Sun, 08 November 2009 00:03 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 11E3A3A6823 for <tls@core3.amsl.com>; Sat, 7 Nov 2009 16:03:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.179
X-Spam-Level:
X-Spam-Status: No, score=-2.179 tagged_above=-999 required=5 tests=[AWL=0.420, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zFaC4-SJQYiX for <tls@core3.amsl.com>; Sat, 7 Nov 2009 16:03:11 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by core3.amsl.com (Postfix) with ESMTP id DDC2A3A6809 for <tls@ietf.org>; Sat, 7 Nov 2009 16:03:10 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 25so495259eya.51 for <tls@ietf.org>; Sat, 07 Nov 2009 16:03:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=exLzplEfs75wCiIJwnzmaIEAG8jIC+YakOE4vNLWwGA=; b=KQaayFtN08GgXbF5TR1BFGczT1UsN2VyXgvi4V3aH/cpmJtPE6vixrpoz7Uym1vsl+ /ST7OkwGyg4u5BjjJa7eAwBTE1tAtPH9wTr9LpihAotUWfxUG2xyeuC7fhGvMOcL2+zl KUC67MEUK0Wh9+2uG+EMvbKAhvJRYMR1ab2+E=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=o5+7MEONZK1nDJFrCXx/K+Fi+yPZkSpMP1wpkdpc9DZX12rNA/oYxV69IsRDe5Mm8H exmDm5KYTfgkIgm5h3Ehkm+UukjQe7zlEs1vq/wsgFBN6qTq6Hurc7YPOynsJsMQ8dCl tSt15Pm025AQyHsA50UVBz/iQxGISNivLb+9o=
Received: by 10.213.0.196 with SMTP id 4mr5814267ebc.41.1257638606749; Sat, 07 Nov 2009 16:03:26 -0800 (PST)
Received: from ?192.168.0.2? (5e025226.bb.sky.com [94.2.82.38]) by mx.google.com with ESMTPS id 5sm2291541eyf.47.2009.11.07.16.03.25 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 07 Nov 2009 16:03:26 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4AF60AC6.4000803@jacaranda.org>
Date: Sun, 08 Nov 2009 00:03:18 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <4AF5112E.2070809@jacaranda.org> <4AF59B5E.9010603@pobox.com>
In-Reply-To: <4AF59B5E.9010603@pobox.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigDD34A895DF010F37BB68206C"
Subject: Re: [TLS] Comments on draft-rescorla-tls-renegotiate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Nov 2009 00:03:12 -0000

Michael D'Errico wrote:
>> Another issue is that a server that supports the extension can refuse
>> the renegotiation. The current draft is not clear about what the client
>> and server behaviour should be in that case.
>>
>> Suggestion:
>>
>> If a ClientHello that is requesting to resume a previous session
>> contains a Renegotiation_Info extension, and the server supports the
>> extension but wishes to refuse the renegotiation, it SHOULD reply
>> with a zero-length Renegotiation_Info.
> 
> The server already has to reply with an empty Renegotiation_Info
> extension.  That is what happens on an initial handshake even when
> resuming a previous session, and also for a session_ticket resume.
[...]
> No, session resumption is no different w.r.t. the Renegotiation_Info
> extension than a full handshake.  The info is always empty on the
> first handshake for a connection, even when resuming a previous session.
> 
> As a result, you do not need to store the verify_data from the finished
> messages in your session cache.

Yes, you're right. I was confused.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com