Re: [TLS] Third Option?

David-Sarah Hopwood <david-sarah@jacaranda.org> Fri, 18 December 2009 02:23 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CD2C83A6970 for <tls@core3.amsl.com>; Thu, 17 Dec 2009 18:23:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wasNruXdlhYE for <tls@core3.amsl.com>; Thu, 17 Dec 2009 18:23:53 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id 89EDF3A6874 for <tls@ietf.org>; Thu, 17 Dec 2009 18:23:53 -0800 (PST)
Received: by ewy6 with SMTP id 6so20433ewy.29 for <tls@ietf.org>; Thu, 17 Dec 2009 18:23:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=MK2k8DAL09d9aUar2v/VK0gfrarYBFS+Pf1cKXNqhBA=; b=XRO/CfmUTrLJCXrVfdo1HTBxQUQsGGmP2C21W/0fAadoKrVM96EBAyaJle7QsXuLWE 82dFAQoPQ/VB9xpQL2vmmj6RllqKrY/JpX/7KB6G3j9HQU37zjzBPz6FXZMQDkIGs8Eq WhsGz7ay3TvlE8REIRAwNbjnLPKn5nEg9vY2I=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=VaNnkYoPpV+COhiHDbA9c+T3zMnWJ1NBSRsXN+KN61L8gbhkwqMUQsoGrd7CFrtPV7 TZt1w2foH8DxfKFAWV/9Bsx8GZ1YffaepvoQpZOJUl9naTjjFpYMzqhDStSYi5fU2zBZ 6UsQjXc0hB/N0RfUUyytmp0MQ8ojJe4uScy/0=
Received: by 10.213.46.148 with SMTP id j20mr3982846ebf.1.1261103014852; Thu, 17 Dec 2009 18:23:34 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 14sm1649759ewy.11.2009.12.17.18.23.32 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 17 Dec 2009 18:23:33 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B2AE782.2090002@jacaranda.org>
Date: Fri, 18 Dec 2009 02:22:58 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <3561bdcc0912161417j6cdcfe59l1be2131c9ec27da0@mail.gmail.com> <4B296275.8010108@extendedsubset.com> <4B29A4A4.1090106@jacaranda.org> <6b9359640912171242j73857862n132649c45a25e9d7@mail.gmail.com>
In-Reply-To: <6b9359640912171242j73857862n132649c45a25e9d7@mail.gmail.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigBF06AD78420F1AD38B6AA3A7"
Subject: Re: [TLS] Third Option?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Dec 2009 02:23:55 -0000

Kyle Hamilton wrote:
> On Wed, Dec 16, 2009 at 7:25 PM, David-Sarah Hopwood
> <david-sarah@jacaranda.org> wrote:
>>> In short, everyone* needs to patch and disable compatible/insecure mode
>>> as soon as is practical.
>>>
>>> *Except those who can prove that their endpoint cannot renegotiate and
>>> will never be willing to talk to a server that can possibly renegotiate.
>>
>> No, even those.
>>
>> If any server does not patch, it will soon fail to be interoperable with
>> clients that require patched servers.
> 
> And if the patches to the server include patches that are not desired
> by the entity running the server?

Then they have at least five options:
 - be non-interoperable;
 - try to get a backport of just the renegotiation patch from the server
   implementors;
 - do such a backport, or commission one, if the server code is available;
 - patch anyway;
 - switch to a different server.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com