Re: [TLS] Next steps for draft-ietf-tls-renegotiation

<Pasi.Eronen@nokia.com> Fri, 04 December 2009 13:30 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AC9543A688E for <tls@core3.amsl.com>; Fri, 4 Dec 2009 05:30:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.521
X-Spam-Level:
X-Spam-Status: No, score=-6.521 tagged_above=-999 required=5 tests=[AWL=0.078, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zM8Waq0-fJ7z for <tls@core3.amsl.com>; Fri, 4 Dec 2009 05:30:21 -0800 (PST)
Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id 7D4663A6826 for <tls@ietf.org>; Fri, 4 Dec 2009 05:30:20 -0800 (PST)
Received: from esebh105.NOE.Nokia.com (esebh105.ntc.nokia.com [172.21.138.211]) by mgw-mx03.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id nB4DTv0V010967; Fri, 4 Dec 2009 15:30:02 +0200
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by esebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Fri, 4 Dec 2009 15:29:56 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.6]) by vaebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Fri, 4 Dec 2009 15:29:51 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.106]) by nok-am1mhub-02.mgdnok.nokia.com ([65.54.30.6]) with mapi; Fri, 4 Dec 2009 14:29:51 +0100
From: Pasi.Eronen@nokia.com
To: ynir@checkpoint.com
Date: Fri, 04 Dec 2009 14:29:50 +0100
Thread-Topic: [TLS] Next steps for draft-ietf-tls-renegotiation
Thread-Index: Acpyb3kNprPvwWFQQHmegQWsADJVqgCdaLYw
Message-ID: <808FD6E27AD4884E94820BC333B2DB774F3128928A@NOK-EUMSG-01.mgdnok.nokia.com>
References: <808FD6E27AD4884E94820BC333B2DB774F3118C3CA@NOK-EUMSG-01.mgdnok.nokia.com> <C7398D06.6CB8%stefan@aaa-sec.com> <808FD6E27AD4884E94820BC333B2DB774F3118CFAF@NOK-EUMSG-01.mgdnok.nokia.com> <2D9C122C-23B4-4284-93B2-FFADF33798C4@checkpoint.com>
In-Reply-To: <2D9C122C-23B4-4284-93B2-FFADF33798C4@checkpoint.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 04 Dec 2009 13:29:51.0537 (UTC) FILETIME=[DBAD2210:01CA74E5]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Next steps for draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 13:30:22 -0000

Yoav Nir wrote:

> > This surprised me a bit (but possibly the surprise is a positive
> > one).  I would be interested in hearing from folks who've earlier
> > opposed the use of extensions whether this reflects their current
> > views, too.
> 
> I think there should be some form of extension-less signaling from
> client to server, at least for SSLv3 and TLS 1.0 on the initial
> handshake. 

The current draft has exactly this (as far as I can tell) -- so
are you OK with that part (and agree that the remaining issue
is sending-or-not-sending verify_data over-the-wire), or are
you proposing changes to the signalling part, too? 

(From your other email on the same day, I got the impression
you were not happy with the signalling part either...) 

Best regards,
Pasi