Re: [TLS] draft-rescorla-tls-renegotiate.txt

Nicolas Williams <Nicolas.Williams@sun.com> Fri, 06 November 2009 20:14 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 45C493A69E2 for <tls@core3.amsl.com>; Fri, 6 Nov 2009 12:14:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.017
X-Spam-Level:
X-Spam-Status: No, score=-6.017 tagged_above=-999 required=5 tests=[AWL=0.029, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hiL7Q75wN2sH for <tls@core3.amsl.com>; Fri, 6 Nov 2009 12:14:45 -0800 (PST)
Received: from sca-ea-mail-4.sun.com (sca-ea-mail-4.Sun.COM [192.18.43.22]) by core3.amsl.com (Postfix) with ESMTP id 66CD23A680B for <tls@ietf.org>; Fri, 6 Nov 2009 12:14:41 -0800 (PST)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id nA6KF5DT021154 for <tls@ietf.org>; Fri, 6 Nov 2009 20:15:05 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nA6KF5Ui001912 for <tls@ietf.org>; Fri, 6 Nov 2009 13:15:05 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nA6K3YFu010291; Fri, 6 Nov 2009 14:03:34 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nA6K3YBs010290; Fri, 6 Nov 2009 14:03:34 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Fri, 06 Nov 2009 14:03:34 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Martin Rex <mrex@sap.com>
Message-ID: <20091106200333.GE1105@Sun.COM>
References: <4AF47F1A.6080502@pobox.com> <200911061959.nA6JxnnB001831@fs4113.wdf.sap.corp>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <200911061959.nA6JxnnB001831@fs4113.wdf.sap.corp>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] draft-rescorla-tls-renegotiate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Nov 2009 20:14:52 -0000

On Fri, Nov 06, 2009 at 08:59:49PM +0100, Martin Rex wrote:
> Michael D'Errico wrote:
> > 
> > >    - to describe how to add/implement this fix to each and
> > >      every affected protocol version of the SSL/TLS Family.
> > > 
> > >      I just noticed that SSLv3 does _NOT_ have a "no_renegotiate" alert!
> > >      To me, it looks like the SSLv3 spec does not specify how to
> > >      deny performing a renegotiate.  Which is slightly odd, since
> > >      there are SSLv3 implementations that do not implement renegotiation...
> > 
> > Even more importantly, SSLv3 does not support extensions.
> 
> You're correct.  SSLv3 allows extensions in the ClientHello that
> are to be ignored, but it does not support them in ServerHello.
> 
> Oooops.
> 
> Suggestions?

Stop using SSLv3.  Its end has arrived.