Re: [TLS] Third Option?

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 17 December 2009 03:25 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7EAD93A6960 for <tls@core3.amsl.com>; Wed, 16 Dec 2009 19:25:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rwIhCZSE140t for <tls@core3.amsl.com>; Wed, 16 Dec 2009 19:25:47 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id E65F03A684D for <tls@ietf.org>; Wed, 16 Dec 2009 19:25:46 -0800 (PST)
Received: by ewy6 with SMTP id 6so1752878ewy.29 for <tls@ietf.org>; Wed, 16 Dec 2009 19:25:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=2UWabg/QXumjM0F5ZE1UkPMPsOfFAVibCdnFwUPhhoo=; b=srGA5cNlaSvwvtOfH1EfXdBg6RhLOnSZl/Sq4+5B8mDUn05LRmVU44axmhklpEyyvj B8Cz0uWcMMCUd+P4XpLXRRCMt/qwPNE6rcoV1hazvZa04kAoazqc1A7/uoAu9kpnaGer P/ore7/CEPa03fsYBhkUDf4i+oHNiqCm9F/Es=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=tPgF6IQ6jCQeEhcqhmFRuZTimkkYlkRJvsZCx8GN04aXwgYLE6oB8A73XOuNEF4rcX bE6455Uhh0SXQfswLjMScce5kpDcrhRwdI3njH1YVKLmpLWEpTAAPGCIyWhBqfPDYCQm rDIguE8JQ8KyYbjihaLb4sE5RMEMoH8pecBdE=
Received: by 10.213.103.144 with SMTP id k16mr2088629ebo.66.1261020328883; Wed, 16 Dec 2009 19:25:28 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 14sm977345ewy.3.2009.12.16.19.25.27 (version=TLSv1/SSLv3 cipher=RC4-MD5); Wed, 16 Dec 2009 19:25:27 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B29A4A4.1090106@jacaranda.org>
Date: Thu, 17 Dec 2009 03:25:24 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <3561bdcc0912161417j6cdcfe59l1be2131c9ec27da0@mail.gmail.com> <4B296275.8010108@extendedsubset.com>
In-Reply-To: <4B296275.8010108@extendedsubset.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig84E5A475C3C56C1E0685D049"
Subject: Re: [TLS] Third Option?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Dec 2009 03:25:48 -0000

Marsh Ray wrote:
> Ravi Ganesan wrote:
>> Anyone who reads the  the first documents that came out on this issue
>> (http://www.phonefactor.com/sslgapdocs/Renegotiating_TLS.pdf and
>> http://www.educatedguesswork.org/2009/11/understanding_the_tls_renegoti.html)
>> would be left with very different perceptions of the magnitude of the
>> impact. This is not unnatural in such matters; great minds usually think
>> differently...., but after all this discussion perhaps a blurb in the
>> draft with advice on who should immediately patch might be useful.
> 
> In short, everyone* needs to patch and disable compatible/insecure mode
> as soon as is practical.
> 
> *Except those who can prove that their endpoint cannot renegotiate and
> will never be willing to talk to a server that can possibly renegotiate.

No, even those.

If any server does not patch, it will soon fail to be interoperable with
clients that require patched servers.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com