Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Yair Elharrar <Yair.Elharrar@audiocodes.com> Wed, 11 November 2009 20:10 UTC

Return-Path: <Yair.Elharrar@audiocodes.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A50C73A6806 for <tls@core3.amsl.com>; Wed, 11 Nov 2009 12:10:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.691
X-Spam-Level:
X-Spam-Status: No, score=-0.691 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_ILLEGAL_IP=1.908]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GdRf0vZ1L3zh for <tls@core3.amsl.com>; Wed, 11 Nov 2009 12:10:39 -0800 (PST)
Received: from incoming.audiocodes.com (mail1.audiocodes.com [195.189.193.19]) by core3.amsl.com (Postfix) with ESMTP id 8A72E3A67A7 for <tls@ietf.org>; Wed, 11 Nov 2009 12:10:37 -0800 (PST)
Received: from unknown (HELO Mail1.AudioCodes.com) ([10.1.0.13]) by incoming.audiocodes.com with ESMTP; 11 Nov 2009 21:47:47 +0200
Received: from aclmail01.corp.audiocodes.com ([fe80:0000:0000:0000:00d9:1fca:234.186.136.40]) by aclcas.corp.audiocodes.com ([10.1.0.13]) with mapi; Wed, 11 Nov 2009 22:11:39 +0200
From: Yair Elharrar <Yair.Elharrar@audiocodes.com>
To: Marsh Ray <marsh@extendedsubset.com>, "tls@ietf.org" <tls@ietf.org>
Date: Wed, 11 Nov 2009 22:07:28 +0200
Thread-Topic: [TLS] TLSrenego - possibilities, suggestion for SSLv3
Thread-Index: AcpjCDDFSoGFtwLTRU+rId79ipWXYgAAmd5J
Message-ID: <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E601BD@ACLMAIL01.corp.audiocodes.com>
References: <4AFA36A8.9010805@extendedsubset.com> from "Marsh Ray" at Nov 10, 9 09:59:36 pm, <200911111916.nABJGtVm015003@fs4113.wdf.sap.corp> <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E601BC@ACLMAIL01.corp.audiocodes.com>, <4AFB154A.9030106@extendedsubset.com>
In-Reply-To: <4AFB154A.9030106@extendedsubset.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Nov 2009 20:10:40 -0000

Marsh Ray wrote:
> The problem still exists between sessions (2,3) (3,4) and so on.

I'm not suggesting to remove the new extension altogether; only from initial ClientHellos.
Once the client knows the server is patched, it will use the extension in renegotiations.
The server should never allow renegotiations without the new extension.

Yair
--

This email and any files transmitted with it are confidential material. They are intended solely for the use of the designated individual or entity to whom they are addressed. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, use, distribution or copying of this communication is strictly prohibited and may be unlawful.

If you have received this email in error please immediately notify the sender and delete or destroy any copy of this message