Re: [TLS] History of extensions

Eric Rescorla <ekr@networkresonance.com> Fri, 13 November 2009 23:06 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 95A5D3A680B for <tls@core3.amsl.com>; Fri, 13 Nov 2009 15:06:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.054
X-Spam-Level:
X-Spam-Status: No, score=-0.054 tagged_above=-999 required=5 tests=[AWL=0.099, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id naD7CEyKmD4u for <tls@core3.amsl.com>; Fri, 13 Nov 2009 15:06:41 -0800 (PST)
Received: from genesis-hsia.quadriga-www.com (2.26.235.80.sta.estpak.ee [80.235.26.2]) by core3.amsl.com (Postfix) with ESMTP id 878793A67AC for <tls@ietf.org>; Fri, 13 Nov 2009 15:06:41 -0800 (PST)
Received: from [192.168.12.187] (helo=kilo.networkresonance.com) by genesis-hsia.quadriga-www.com with esmtp (Exim 3.34 #1) id 1N95EV-0001Il-00 for tls@ietf.org; Sat, 14 Nov 2009 01:07:11 +0200
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 753DB69F515; Sat, 14 Nov 2009 01:08:16 +0200 (EET)
Date: Sat, 14 Nov 2009 01:08:16 +0200
From: Eric Rescorla <ekr@networkresonance.com>
To: Nicolas Williams <Nicolas.Williams@sun.com>
In-Reply-To: <20091113164608.GT1105@Sun.COM>
References: <20091112181844.GE1105@Sun.COM> <200911122036.nACKa96m016227@fs4113.wdf.sap.corp> <20091112203847.GL1105@Sun.COM> <20091113082235.C55F469F381@kilo.networkresonance.com> <20091113164608.GT1105@Sun.COM>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091113230816.753DB69F515@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] History of extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2009 23:06:42 -0000

At Fri, 13 Nov 2009 10:46:09 -0600,
Nicolas Williams wrote:
> 
> On Fri, Nov 13, 2009 at 10:22:35AM +0200, Eric Rescorla wrote:
> > At Thu, 12 Nov 2009 14:38:47 -0600, > Nicolas Williams wrote:
> > > Interestingly, that approach could even be used on initial connections
> > > to detect if the server will support secure re-negotiation _before_ the
> > > client ever tries it.
> > 
> > I don't see that. AFAICT both your options involve the client generating a 
> > hello extension, so this does affect the bits on the wire. Obviously
> > there are approaches which don't require that, but they don't provide
> > detection of server capabilities on initial negotiation. By contrast
> > your message of 1854 doesn't allow the client to probe the server 
> > AFAICT.
> 
> The post with message-ID <20091113005419.GQ1105@Sun.COM>, subject
> "Comments on draft-rescorla-tls-renegotiate", sent at 18:54:19 -0600
> yesterday most certainly described no Hello extensions, only a Finished
> message verify_data computation change.

Yes, and it doesn't allow you to probe in a compatible way.

-Ekr