Return-Path: X-Original-To: apmail-kafka-dev-archive@www.apache.org Delivered-To: apmail-kafka-dev-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id EDFDB17A74 for ; Wed, 21 Oct 2015 21:40:28 +0000 (UTC) Received: (qmail 10702 invoked by uid 500); 21 Oct 2015 21:40:28 -0000 Delivered-To: apmail-kafka-dev-archive@kafka.apache.org Received: (qmail 10367 invoked by uid 500); 21 Oct 2015 21:40:28 -0000 Mailing-List: contact dev-help@kafka.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@kafka.apache.org Delivered-To: mailing list dev@kafka.apache.org Received: (qmail 10071 invoked by uid 99); 21 Oct 2015 21:40:28 -0000 Received: from arcas.apache.org (HELO arcas) (140.211.11.28) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 21 Oct 2015 21:40:28 +0000 Received: from arcas.apache.org (localhost [127.0.0.1]) by arcas (Postfix) with ESMTP id 45EF82C1F6F for ; Wed, 21 Oct 2015 21:40:28 +0000 (UTC) Date: Wed, 21 Oct 2015 21:40:28 +0000 (UTC) From: "ASF GitHub Bot (JIRA)" To: dev@kafka.apache.org Message-ID: In-Reply-To: References: Subject: [jira] [Commented] (KAFKA-2618) Disable SSL renegotiation for 0.9.0.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-JIRA-FingerPrint: 30527f35849b9dde25b450d4833f0394 [ https://issues.apache.org/jira/browse/KAFKA-2618?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=14968006#comment-14968006 ] ASF GitHub Bot commented on KAFKA-2618: --------------------------------------- Github user asfgit closed the pull request at: https://github.com/apache/kafka/pull/339 > Disable SSL renegotiation for 0.9.0.0 > ------------------------------------- > > Key: KAFKA-2618 > URL: https://issues.apache.org/jira/browse/KAFKA-2618 > Project: Kafka > Issue Type: Bug > Components: security > Reporter: Ismael Juma > Assignee: Ismael Juma > Fix For: 0.9.0.0 > > > As discussed in KAFKA-2609, we don't have enough tests for SSL renegotiation to be confident that it works well. In addition, neither the clients or the server make use of renegotiation at this point. > For 0.9.0.0, we should disable renegotiation. -- This message was sent by Atlassian JIRA (v6.3.4#6332)