Re: [TLS] draft-rescorla-tls-renegotiate and MITM resistance

"Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com> Mon, 09 November 2009 20:22 UTC

Return-Path: <yngve@opera.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1225E28C226 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 12:22:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zuzsr4vmyO9W for <tls@core3.amsl.com>; Mon, 9 Nov 2009 12:22:21 -0800 (PST)
Received: from smtp.opera.com (smtp.opera.com [213.236.208.81]) by core3.amsl.com (Postfix) with ESMTP id D5A9028C212 for <tls@ietf.org>; Mon, 9 Nov 2009 12:22:20 -0800 (PST)
Received: from acorna.oslo.opera.com (pat-tdc.opera.com [213.236.208.22]) (authenticated bits=0) by smtp.opera.com (8.14.3/8.14.3/Debian-5) with ESMTP id nA9KLc1D004193 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Mon, 9 Nov 2009 20:21:44 GMT
Date: Mon, 09 Nov 2009 21:22:29 +0100
To: David-Sarah Hopwood <david-sarah@jacaranda.org>, tls@ietf.org
From: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Organization: Opera Software AS
Content-Type: text/plain; format="flowed"; delsp="yes"; charset="iso-8859-15"
MIME-Version: 1.0
References: <200911091646.nA9GkW6n008821@fs4113.wdf.sap.corp> <4AF86F8A.7090505@jacaranda.org>
Content-Transfer-Encoding: 8bit
Message-ID: <op.u249jrahqrq7tp@acorna.oslo.opera.com>
In-Reply-To: <4AF86F8A.7090505@jacaranda.org>
User-Agent: Opera Mail/9.65 (Win32)
Subject: Re: [TLS] draft-rescorla-tls-renegotiate and MITM resistance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2009 20:22:22 -0000

On Mon, 09 Nov 2009 20:37:46 +0100, David-Sarah Hopwood  
<david-sarah@jacaranda.org> wrote:

> Martin Rex wrote:
>> There may be SSLv3 servers out there that choke on extension data
>> in the ClientHello.  But that doesn't mean that one could not
>> upgrade SSLv3 servers to support TLS extensions.  The more interesting
>> question is IMHO -- which TLS clients will choke when an SSLv3 server
>> returns a ServerHello extension?  spec-wise, a ServerHello extension
>> is as unusual to SSLv3 as it is to TLSv1.0.
>
> Why would that situation arise? For that to happen, an SSL server
> library would have to be upgraded to support extensions but not to
> support TLS. Are there any SSL-only libraries being actively
> maintained?

This is unlikely to work, because at least some clients (Opera being one)  
will never send Extensions to SSL v3 server. In fact, Opera will not  
attempt Extensions to a server until it knows it is dealing with a TLS  
1.0+ server, because we know there are TLS 1.0 servers that does not  
accept Extensions (see  
http://tools.ietf.org/html/draft-ietf-tls-interoperability-00 ).



-- 
Sincerely,
Yngve N. Pettersen
 
********************************************************************
Senior Developer                     Email: yngve@opera.com
Opera Software ASA                   http://www.opera.com/
Phone:  +47 24 16 42 60              Fax:    +47 24 16 40 01
********************************************************************