Re: [TLS] Comments on draft-rescorla-tls-renegotiation-01.txt

Marsh Ray <marsh@extendedsubset.com> Wed, 25 November 2009 18:29 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0D1B93A6944 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 10:29:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.453
X-Spam-Level:
X-Spam-Status: No, score=-2.453 tagged_above=-999 required=5 tests=[AWL=0.146, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UGI-FIRtRoyI for <tls@core3.amsl.com>; Wed, 25 Nov 2009 10:29:18 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id E26E73A67A1 for <tls@ietf.org>; Wed, 25 Nov 2009 10:29:14 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NDMc1-000C0a-O4; Wed, 25 Nov 2009 18:29:09 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id A8D51603A; Wed, 25 Nov 2009 18:29:07 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19MHjhw4T8wRmgMTiVUp5BAN5/tPn3DbBI=
Message-ID: <4B0D7771.6050606@extendedsubset.com>
Date: Wed, 25 Nov 2009 12:29:05 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Kyle Hamilton <aerowolf@gmail.com>
References: <6b9359640911241522q6e31633bp3fd48bc2922c0cdf@mail.gmail.com> <200911250034.nAP0YLIQ014338@fs4113.wdf.sap.corp> <6b9359640911251020j469c9bb2i4cd12a759e7c5ca2@mail.gmail.com>
In-Reply-To: <6b9359640911251020j469c9bb2i4cd12a759e7c5ca2@mail.gmail.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Comments on draft-rescorla-tls-renegotiation-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 18:29:19 -0000

Kyle Hamilton wrote:
> 
> I don't think that many conforming clients are going to be okay with
> that, since they're sending {0x03 0x04}, and you're having the server
> send back {0x83 0x04} or {0x03 0x84}.

Only if they ask for it via the C->S signal.

> I think that conforming, unpatched TLS 1.0 implementations will
> terminate connections if they see a major version of 131, or a minor
> version of 132.

It doesn't get sent to unpatched implementations.

Unpatched inspecting firewalls may raise an eyebrow, but in that case
it's a question of least breakage. Short of changing the structure size
with extensions or eliminating noticeable entropy from random_data,
there has got to be some bit flipped which is currently assigned some
other meaning.

- Marsh