[TLS] no_renegotiation alert and SSLV3

"Robert Dugal" <rdugal@certicom.com> Tue, 22 December 2009 13:10 UTC

Return-Path: <rdugal@certicom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3640C3A68A2 for <tls@core3.amsl.com>; Tue, 22 Dec 2009 05:10:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.202
X-Spam-Level:
X-Spam-Status: No, score=-5.202 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sUik7Enau0Lf for <tls@core3.amsl.com>; Tue, 22 Dec 2009 05:09:59 -0800 (PST)
Received: from mhs04ykf.rim.net (mhs04ykf.rim.net [216.9.243.82]) by core3.amsl.com (Postfix) with ESMTP id 1920E3A6893 for <tls@ietf.org>; Tue, 22 Dec 2009 05:09:59 -0800 (PST)
X-AuditID: 0a666446-b7b7dae000004389-a8-4b30c5152c24
Received: from XCH38YKF.rim.net ( [10.64.31.208]) by mhs04ykf.rim.net (RIM Mail) with SMTP id C5.8B.17289.515C03B4; Tue, 22 Dec 2009 08:09:41 -0500 (EST)
Received: from XCH57YKF.rim.net ([10.64.31.54]) by XCH38YKF.rim.net with Microsoft SMTPSVC(6.0.3790.3959); Tue, 22 Dec 2009 08:09:41 -0500
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01CA8308.05F55F8F"
X-MimeOLE: Produced By Microsoft Exchange V6.5
Date: Tue, 22 Dec 2009 08:09:41 -0500
Message-ID: <7E1DF37F1F42AB4E877E492C308E6AC402EEF85C@XCH57YKF.rim.net>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: no_renegotiation alert and SSLV3
Thread-Index: AcqDCAXPVWm6Uw07Qh+UODrxxGmQfg==
From: Robert Dugal <rdugal@certicom.com>
To: tls@ietf.org
X-OriginalArrivalTime: 22 Dec 2009 13:09:41.0363 (UTC) FILETIME=[05CABC30:01CA8308]
X-Brightmail-Tracker: AAAAAwAAAZESGuw4EhrsOQ==
Subject: [TLS] no_renegotiation alert and SSLV3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Dec 2009 13:10:00 -0000

I am wondering what to do for section 6.2 of
draft-ietf-tls-renegotiation-02.txt when SSLv3 is negotiated and RI/SCSV
was not in the ClientHello.   

The no_renegotiation alert was not defined in SSLv3. 

 

-- 

Robert Dugal                        Senior Software Developer

Certicom Corp.                    A Subsidiary of Research In Motion 

rdugal@certicom.com

direct        905.501.3848

fax             905.507.4230

www.certicom.com

 


---------------------------------------------------------------------
This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.