Re: [TLS] simplistic renego protection

Martin Rex <mrex@sap.com> Wed, 18 November 2009 14:36 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7C6493A6A48 for <tls@core3.amsl.com>; Wed, 18 Nov 2009 06:36:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.036
X-Spam-Level:
X-Spam-Status: No, score=-6.036 tagged_above=-999 required=5 tests=[AWL=0.213, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DZFmq7NChKsr for <tls@core3.amsl.com>; Wed, 18 Nov 2009 06:36:48 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 7F9C63A68D1 for <tls@ietf.org>; Wed, 18 Nov 2009 06:36:48 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nAIEajHI007928 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 18 Nov 2009 15:36:45 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911181436.nAIEagLv024549@fs4113.wdf.sap.corp>
To: mike-list@pobox.com
Date: Wed, 18 Nov 2009 15:36:42 +0100
In-Reply-To: <4B038974.9080001@pobox.com> from "Michael D'Errico" at Nov 17, 9 09:43:16 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2009 14:36:49 -0000

Michael D'Errico wrote:
> 
> You forgot to mention:
> 
> 4.3.  SSLv3
> 
>     SSLv3 does not support extensions and thus it is not possible to
>     securely renegotiate with SSLv3.  Deployments wishing to renegotiate
>     securely will need to upgrade to at least TLS 1.0.
> 
> Is there some secret agenda to kill off SSLv3?  What is the point
> of that?  SSLv3 accounts for more than one-in-five connections as
> reported to this list.  There is an alternate proposal that does not
> have this limitation, and is better in many other respects.  Why do
> you keep pushing this one?


This statement about SSLv3 actually reverts history.

The fact is, that SSLv3 has THE EXACT SAME provisions for
TLS extensions as TLSv1.0.

But TLS extensions seems to exclude _itself_ from being used with SSLv3
-- which looks like a pretty bad idea, given that the extensibility
of TLSv1.0 and SSLv3 is verbatim the same.


-Martin