Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation

Michael Gray <mickgray@au1.ibm.com> Tue, 08 December 2009 20:59 UTC

Return-Path: <mickgray@au1.ibm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 196C63A684E for <tls@core3.amsl.com>; Tue, 8 Dec 2009 12:59:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.589
X-Spam-Level:
X-Spam-Status: No, score=-6.589 tagged_above=-999 required=5 tests=[AWL=0.010, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zfNCGxIoy4Ql for <tls@core3.amsl.com>; Tue, 8 Dec 2009 12:59:37 -0800 (PST)
Received: from e23smtp05.au.ibm.com (e23smtp05.au.ibm.com [202.81.31.147]) by core3.amsl.com (Postfix) with ESMTP id 6F4753A677D for <tls@ietf.org>; Tue, 8 Dec 2009 12:59:26 -0800 (PST)
Received: from d23relay03.au.ibm.com (d23relay03.au.ibm.com [202.81.31.245]) by e23smtp05.au.ibm.com (8.14.3/8.13.1) with ESMTP id nB8KuBf4008833 for <tls@ietf.org>; Wed, 9 Dec 2009 07:56:11 +1100
Received: from d23av01.au.ibm.com (d23av01.au.ibm.com [9.190.234.96]) by d23relay03.au.ibm.com (8.13.8/8.13.8/NCO v10.0) with ESMTP id nB8KxE1J1302556 for <tls@ietf.org>; Wed, 9 Dec 2009 07:59:15 +1100
Received: from d23av01.au.ibm.com (loopback [127.0.0.1]) by d23av01.au.ibm.com (8.14.3/8.13.1/NCO v10.0 AVout) with ESMTP id nB8KxDUv031145 for <tls@ietf.org>; Wed, 9 Dec 2009 07:59:13 +1100
Received: from d23ml003.au.ibm.com (d23ml003.au.ibm.com [9.190.250.22]) by d23av01.au.ibm.com (8.14.3/8.13.1/NCO v10.0 AVin) with ESMTP id nB8KxCnn031123; Wed, 9 Dec 2009 07:59:13 +1100
In-Reply-To: <20091207220244.DA1A06C5242@kilo.networkresonance.com>
To: Eric Rescorla <ekr@networkresonance.com>
X-Mailer: Lotus Notes Release 7.0 HF277 June 21, 2006
Message-ID: <OFE0C8F8B6.ED7A79CB-ON4A257686.006FC9F1-4A257686.0071994F@au1.ibm.com>
From: Michael Gray <mickgray@au1.ibm.com>
Date: Wed, 09 Dec 2009 06:40:48 +1000
X-MIMETrack: Serialize by Router on d23ml003/23/M/IBM(Release 7.0.2FP3HF80 | July 14, 2008) at 09/12/2009 08:06:12
MIME-Version: 1.0
Content-type: text/plain; charset="US-ASCII"
Cc: tls@ietf.org
Subject: Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Dec 2009 20:59:38 -0000

Eric Rescorla <ekr@networkresonance.com> wrote:

> Hi folks,
>
> I've been going through the list discussion on
> draft-ietf-tls-renegotiation and wanted to try to close on some of the
> edits people have proposed.
>
> 1. Replace "cipher suite" with magic cipher suite value (MCSV)
>    throughout.
>
> 2. Add "Updates: RFC 5246, 4366, 4347". Pasi, should we be explicitly
stating
>    4346 and 2246? ISTM we already transitively update them, but I don't
>    care either way.
>
> 3. Rewrite the introduction along the lines suggested by Marsh Ray,
>    Nicolas Williams, David-Sarah Hopwood, and others to more accurately
>    capture the entities which are being spliced here. I will propose
>    new text on the list.
>
> 4. Channel bindings: replace the end of S 1. with:
>
>    "The data used in the extension is similar to, but not the same as,
the
>    channel binding data used in [I-D.altman-tls-channel-bindings],
however
>    this extension is not a generic-purpose RFC 5056 channel binding
>    facility."
>
>    Nico, did you have other text you wanted?
>
> 5. Explicitly state that this extension also applies to DTLS and
>    that the same normativity levels apply.
>
> 6. Explicitly state that this extension may also be used with
>    SSLv3 (we don't have any authority to update SSLv3 in any
>    way but we can certainly say that there is no technical
>    obstacle.)

I would request that this needs to include sufficient technical details
e.g. the size of the verify_data values etc.


>
> 7. Clarify that RI MUST be generated in all rehandshakes, per the
>    issue Martin raised earlier and proposed resolution by Marsh
>    and Nelson.
>
> 8. Rewrite the introduction to more clearly elucidate
>    the impact on app-level protocols. As Chris Newman has pointed
>    out it currently apples primarily to HTTPS, but we should have
>    some non-HTTPS text. I will propose new text on the list.
>
> 9. Rewrite the section about identity changes in Security Considerations.
>    I'll propose new text on the list.

I additionally request guidance be included in Section 5 on safe probing of
Servers during initial connection to prevent outages in environments that
may include extension intolerant servers as per:

Note :  In cases where a ClientHello protocol behavior change from not
sending extensions to sending extensions is a risk where legacy Servers may
exist that are extension intolerant then the Client MAY mitigate this risk
on initial connection by sending the TLS cipher suite
"TLS_RENEGO_PROTECTION_REQUEST" and SHOULD NOT send the
"renegotiation_info" extension unless the Client is sending other
extensions.

SA http://www.imc.org/ietf-tls/mail-archive/msg11082.html

- Thanks
- Mick Gray
- IBM

> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls