Re: [TLS] draft-rescorla-tls-renegotiate.txt

Robert Relyea <rrelyea@redhat.com> Fri, 06 November 2009 21:39 UTC

Return-Path: <rrelyea@redhat.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EE8CD3A67EC for <tls@core3.amsl.com>; Fri, 6 Nov 2009 13:39:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.599
X-Spam-Level:
X-Spam-Status: No, score=-106.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dDXtu7whLF1e for <tls@core3.amsl.com>; Fri, 6 Nov 2009 13:39:59 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by core3.amsl.com (Postfix) with ESMTP id 298C53A67AF for <tls@ietf.org>; Fri, 6 Nov 2009 13:39:59 -0800 (PST)
Received: from int-mx05.intmail.prod.int.phx2.redhat.com (int-mx05.intmail.prod.int.phx2.redhat.com [10.5.11.18]) by mx1.redhat.com (8.13.8/8.13.8) with ESMTP id nA6LeM0i017988; Fri, 6 Nov 2009 16:40:22 -0500
Received: from [10.14.54.215] (dhcp-215.sjc.redhat.com [10.14.54.215]) by int-mx05.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id nA6LeLiN027216; Fri, 6 Nov 2009 16:40:22 -0500
Message-ID: <4AF497C5.5060801@REDHAT.COM>
Date: Fri, 06 Nov 2009 13:40:21 -0800
From: Robert Relyea <rrelyea@redhat.com>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.4pre) Gecko/20091014 Fedora/3.0-2.8.b4.fc11 Lightning/1.0pre Thunderbird/3.0b4
MIME-Version: 1.0
To: mrex@sap.com
References: <200911061959.nA6JxnnB001831@fs4113.wdf.sap.corp>
In-Reply-To: <200911061959.nA6JxnnB001831@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.97a
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms020002070805020709060702"
X-Scanned-By: MIMEDefang 2.67 on 10.5.11.18
Cc: tls@ietf.org
Subject: Re: [TLS] draft-rescorla-tls-renegotiate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Nov 2009 21:40:00 -0000

On 11/06/2009 11:59 AM, Martin Rex wrote:
> Michael D'Errico wrote:
>   
>>     
>>>    - to describe how to add/implement this fix to each and
>>>      every affected protocol version of the SSL/TLS Family.
>>>
>>>      I just noticed that SSLv3 does _NOT_ have a "no_renegotiate" alert!
>>>      To me, it looks like the SSLv3 spec does not specify how to
>>>      deny performing a renegotiate.  Which is slightly odd, since
>>>      there are SSLv3 implementations that do not implement renegotiation...
>>>       
>> Even more importantly, SSLv3 does not support extensions.
>>     
> You're correct.  SSLv3 allows extensions in the ClientHello that
> are to be ignored, but it does not support them in ServerHello.
>   
In practice, there are too many servers that blow up even on extensions
in clientHellos. So many that NSS only uses extensions in TLS, not in SSL3.

There are some servers that claim to be TLS, that also fail to accept
extensions. To date we have treated those as TLS intolerant SSL 3.0
servers, since it's clearly incorrect behavior for a TLS server to just
barf on an extension.
> Oooops.
>
> Suggestions?
>   
For us, this means SSL3 would be dead in the case you require the extension.

bob
>
> -Martin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>