Re: [TLS] Quest for Unified Solution to TLS Renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Sat, 28 November 2009 18:26 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5CFBE3A6875 for <tls@core3.amsl.com>; Sat, 28 Nov 2009 10:26:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8g+NzbIZJ2xN for <tls@core3.amsl.com>; Sat, 28 Nov 2009 10:26:20 -0800 (PST)
Received: from mail-ew0-f209.google.com (mail-ew0-f209.google.com [209.85.219.209]) by core3.amsl.com (Postfix) with ESMTP id 485A03A67D9 for <tls@ietf.org>; Sat, 28 Nov 2009 10:26:20 -0800 (PST)
Received: by ewy1 with SMTP id 1so2546865ewy.14 for <tls@ietf.org>; Sat, 28 Nov 2009 10:26:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=LJZ0jW9MM1lfU1Lw9Ylhq43uMMFUP1QVYt3yXQLJseQ=; b=wRjt58JQOACZmSwGTMu/tvjLLoqGlZRgmH9qIeXvAkWCpf8WNsrU+EKeSEICikJcsm FzPmMOLlXLxb4Suh4c568/p3TyyE0zytUNTUk07Qe38y1rXGxkUKuS/ZKjvVKcxwJDzE OEDMW4kJ5pUpMrCXjodcfXqPu3/9HV3w7vxWg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=j566ZmCgB47qLvelMVCgkjvIsLG/8I9urceMONicA06mB1oTcm7d1hAIk6JEmrBrD3 aaFKMfv+A3aPL3uD2JpKX7aUYuqVNjn/dbPT0L9usaezvsmQJuOHrVS0Ysh1d/3s1ggC sDX2vmA57SdeASjGeAh6kcVvRT4oVqcrAQ+Wg=
Received: by 10.216.85.197 with SMTP id u47mr771335wee.133.1259432770359; Sat, 28 Nov 2009 10:26:10 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id m5sm6687207gve.12.2009.11.28.10.26.08 (version=TLSv1/SSLv3 cipher=RC4-MD5); Sat, 28 Nov 2009 10:26:09 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B116B4C.1070309@jacaranda.org>
Date: Sat, 28 Nov 2009 18:26:20 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com> <6b9359640911280322w32974bd9u6b791ede79260d5c@mail.gmail.com>
In-Reply-To: <6b9359640911280322w32974bd9u6b791ede79260d5c@mail.gmail.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig8C967B73868E220F3C0FF8C4"
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Nov 2009 18:26:21 -0000

Kyle Hamilton wrote:
> A) Secure Renegotiation Indicator TLS extension.
> B) Magic cipher_suite.
> C) Bit-fiddled version identifiers.
> 
> We are constrained by the following:
> 
> 1) The mechanism for signalling must not screw up the protocol steps
> for unpatched libraries.
> 2) The mechanism for signalling must be backward-compatible to SSLv3
> (this is my interpretation of what the Area Director stated; please
> correct me if I am wrong).
> 
> Because of constraint number 2, option A cannot be the mandated
> mechanism for the client to signal the server that it supports
> renegotiation continuity.

That's not correct. Option A for S->C signalling works fine in SSLv3.
In the case where the server does not already support extensions, it's
just appending a fixed octet string to the ServerHello, so it is no
more difficult to implement than any other option.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com