Re: [TLS] simplistic renego protection

Eric Rescorla <ekr@networkresonance.com> Wed, 18 November 2009 15:50 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E44F33A6972 for <tls@core3.amsl.com>; Wed, 18 Nov 2009 07:50:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.651
X-Spam-Level:
X-Spam-Status: No, score=0.651 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HOST_EQ_MODEMCABLE=1.368, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L9NxePzdxVDL for <tls@core3.amsl.com>; Wed, 18 Nov 2009 07:50:07 -0800 (PST)
Received: from kilo.networkresonance.com (cpc2-oxfd20-2-0-cust889.4-3.cable.virginmedia.com [86.26.27.122]) by core3.amsl.com (Postfix) with ESMTP id D78D03A6976 for <tls@ietf.org>; Wed, 18 Nov 2009 07:50:06 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 210E869FE1E; Wed, 18 Nov 2009 15:41:38 +0000 (GMT)
Date: Wed, 18 Nov 2009 15:41:37 +0000
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <200911181436.nAIEagLv024549@fs4113.wdf.sap.corp>
References: <4B038974.9080001@pobox.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091118154138.210E869FE1E@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2009 15:50:08 -0000

At Wed, 18 Nov 2009 15:36:42 +0100 (MET),
Martin Rex wrote:
> 
> Michael D'Errico wrote:
> > 
> > You forgot to mention:
> > 
> > 4.3.  SSLv3
> > 
> >     SSLv3 does not support extensions and thus it is not possible to
> >     securely renegotiate with SSLv3.  Deployments wishing to renegotiate
> >     securely will need to upgrade to at least TLS 1.0.
> > 
> > Is there some secret agenda to kill off SSLv3?  What is the point
> > of that?  SSLv3 accounts for more than one-in-five connections as
> > reported to this list.  There is an alternate proposal that does not
> > have this limitation, and is better in many other respects.  Why do
> > you keep pushing this one?
> 
> 
> This statement about SSLv3 actually reverts history.
> 
> The fact is, that SSLv3 has THE EXACT SAME provisions for
> TLS extensions as TLSv1.0.
> 
> But TLS extensions seems to exclude _itself_ from being used with SSLv3
> -- which looks like a pretty bad idea, given that the extensibility
> of TLSv1.0 and SSLv3 is verbatim the same.

Well, I'm not taking any responsibility for that. I didn't write
the original TLS extensions doc. That said, I suspect the feeling
was that the IETF didn't have any control of SSLv3, and so couldn't
mandate anything about it.

-Ekr