Re: [TLS] Last Call: draft-ietf-tls-renegotiation (Transport Layer Security (TLS) Renegotiation Indication Extension) to Proposed Standard

Marsh Ray <marsh@extendedsubset.com> Wed, 02 December 2009 22:34 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 759943A699E for <tls@core3.amsl.com>; Wed, 2 Dec 2009 14:34:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.5
X-Spam-Level:
X-Spam-Status: No, score=-2.5 tagged_above=-999 required=5 tests=[AWL=0.099, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q-5mEVNF1M5Y for <tls@core3.amsl.com>; Wed, 2 Dec 2009 14:34:53 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id B3B193A691B for <tls@ietf.org>; Wed, 2 Dec 2009 14:34:53 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NFxmX-000PMp-ER; Wed, 02 Dec 2009 22:34:45 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 1F723603C; Wed, 2 Dec 2009 22:34:44 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+HDRu3gKosn2pWcosLKcDNrblihLhGfic=
Message-ID: <4B16EB81.20802@extendedsubset.com>
Date: Wed, 02 Dec 2009 16:34:41 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <20091130153734.D44C63A6AA9@core3.amsl.com> <4B13F367.6040307@extendedsubset.com> <20091202200849.B69636C4367@kilo.networkresonance.com> <4B16CD84.7020109@pobox.com>
In-Reply-To: <4B16CD84.7020109@pobox.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-renegotiation (Transport Layer Security (TLS) Renegotiation Indication Extension) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2009 22:34:54 -0000

Michael D'Errico wrote:
> Eric Rescorla wrote:
>>
>> - RI MUST be present on rehandshakes. The MCSV MAY be present
>>   but MUST be ignored.
>>
>> The last of these would obviously require slightly altering the
>> "exactly the same" rule, so seems less desirable, but really any

I don't think "exactly the same" was meant so much as a rule as a
description.

How's this:

On an initial handshake, the MCSV is semantically equivalent to an RI
extension with a zero length renegotiated_connection field. For
renegotiating handshakes, the TLS_RENEGO_PROTECTION_REQUEST cipher suite
value MAY be sent by clients but MUST be ignored by servers.

> It is also easier
> for a client to always send the cipher suite value rather than have a
> conditional code path.

I could imagine it being a big simplification for a hardware
implementation with a "hard wired" list of cipher suite values.

- Marsh