Re: [TLS] Next steps for draft-ietf-tls-renegotiation

Stefan Santesson <stefan@aaa-sec.com> Mon, 30 November 2009 20:57 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E7ACF3A689E for <tls@core3.amsl.com>; Mon, 30 Nov 2009 12:57:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.232
X-Spam-Level:
X-Spam-Status: No, score=-2.232 tagged_above=-999 required=5 tests=[AWL=0.017, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AGGqLsJBYLam for <tls@core3.amsl.com>; Mon, 30 Nov 2009 12:57:34 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id BFE3228C137 for <tls@ietf.org>; Mon, 30 Nov 2009 12:57:33 -0800 (PST)
Received: from s42.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id D1BF628CF6C for <tls@ietf.org>; Mon, 30 Nov 2009 21:56:52 +0100 (CET)
Received: (qmail 77639 invoked from network); 30 Nov 2009 20:56:44 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.3]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s42.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <Pasi.Eronen@nokia.com>; 30 Nov 2009 20:56:44 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Mon, 30 Nov 2009 21:56:43 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: Pasi.Eronen@nokia.com, tls@ietf.org
Message-ID: <C739F01B.6D41%stefan@aaa-sec.com>
Thread-Topic: [TLS] Next steps for draft-ietf-tls-renegotiation
Thread-Index: AcpvsK00o1AiVoleTQuKgrA4F9s+kwCE+L5jAAyQt4AAAjL3iQ==
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F3118CFAF@NOK-EUMSG-01.mgdnok.nokia.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] Next steps for draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2009 20:57:35 -0000

Pasi,

Thanks for a good and clarifying mail.

Yes, all proposals are currently using extensions for the server to client
signaling and all proposals are currently using the magic CipherSuite only
for client to server signaling on initial handshakes.

This will also be reflected in the new alternative draft to be posted,
hopefully within 24 hours from now.

In this sense the two approaches are a lot closer now.

The major difference now is that one proposal includes the data in the
extensions and is fail-unsafe, while the alternative feeds that data
directly into the handshake hash calculation and is fail-safe.

There are minor differences also in the signaling on renegotiations, but I
regard that as minor.

/Stefan



On 09-11-30 9:38 PM, "Pasi.Eronen@nokia.com" <Pasi.Eronen@nokia.com> wrote:

> <wearing Area Director hat>
> 
> Stefan Santesson wrote:
> 
>>> I've gone through the list archives for the past month, and it
>>> seems a large majority of the WG members support the overall
>>> approach in this draft (with a small, but very vocal, minority
>>> preferring a totally extension-less approach to signalling).
>> 
>> I made a count through all people that has raised their voice on
>> this list and included all e-mail that was sent the past week. I
>> don't think it is fair to include any statements older than that.
>> 
>> This is my count:
>> 
>> Support an alternative solution: 6 people
>> Open for an alternative solution: 3 people
>> Neutral: 4 People
>> Support the current tls draft: 7 people
>> Conditional support for the current draft: 2 people
>> 
>> Looks fairly even to me.
> 
> I think this depends very much on what you mean by the "alternative
> solution" -- it seems you're not referring to, for example,
> draft-mrex-tls-secure-renegotiation-01.
> 
> In my quoted text above, the "large majority" referred mostly to
> people who've said using TLS extensions (in one way or another) is OK,
> and the "small minority" was objecting to proposals involving TLS
> extensions in any way. (In this question, I do not think ignoring
> opinions expressed more than 7 days ago is a reasonable way to judge
> the situation.)
> 
> However, in your later email (on Monday) you seemed to say that we
> have settled this issue already:
> 
>> As you say, no approach today is totally extension less, so the big
>> difference remaining IMO is:
>> 
>> 1) The fail-unsafe approach based on sending verify_data in extensions.
>> 
>> 2) The Fail-safe approach based on injecting varify_data into the
>> handshake hash calculation, but not sending them over the
>> wire. (This approach uses extensions for signaling but with absent
>> data)
>> 
>> Everything else is more or less the same.
> 
> This surprised me a bit (but possibly the surprise is a positive one).
> I would be interested in hearing from folks who've earlier opposed the
> use of extensions whether this reflects their current views, too.
> 
> If it does, I think we've made a lot of progress, and can still tweak
> the final difference (whether to send verify_data over-the-wire or not)
> based on discussion during the IETF last call.
> 
> I do not claim that a large majority currently strongly prefers
> sending the old verify_data over-the-wire in the extension data. Much
> smaller number of people (compared to the signalling issue) have
> expressed any opinions about this, and also, I would expect that a
> smaller number of people care very strongly either way.
> 
> And BTW, in this question I agree that counting opinions expressed
> much more than a week ago probably isn't that good. So if someone
> (any reader of this message) cares very strongly either way,
> I would suggest saying so on the list (if you haven't done so
> already recently).
> 
> Best regards, 
> Pasi