Re: [TLS] simplistic renego protection

Marsh Ray <marsh@extendedsubset.com> Mon, 16 November 2009 17:03 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9F0E528C19F for <tls@core3.amsl.com>; Mon, 16 Nov 2009 09:03:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.128
X-Spam-Level:
X-Spam-Status: No, score=-2.128 tagged_above=-999 required=5 tests=[AWL=0.471, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dCgrCrS4Ta2Z for <tls@core3.amsl.com>; Mon, 16 Nov 2009 09:03:28 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id BC85A28C19C for <tls@ietf.org>; Mon, 16 Nov 2009 09:03:28 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NA4z8-000025-HP; Mon, 16 Nov 2009 17:03:26 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id AF323667C; Mon, 16 Nov 2009 17:03:22 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19wsyJeudXf5bsxqUy3bBXY5uL0g4mNIzI=
Message-ID: <4B0185D8.70204@extendedsubset.com>
Date: Mon, 16 Nov 2009 11:03:20 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: mrex@sap.com
References: <200911161405.nAGE5Vql002016@fs4113.wdf.sap.corp>
In-Reply-To: <200911161405.nAGE5Vql002016@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 17:03:29 -0000

Martin Rex wrote:
> 
> So you want the IETF to rubber-stamp an obviously inferior approach
> because you prefered to come up with a solution in secret?

That is being unfair.

It was not EKR's decision to work on a fix in secret, it was mine and
Steve Dispensa's. We thought that we would have a better chance at
presenting a good fix for the bug along side its disclosure if we
brought some of the relevant engineering types together at the beginning
of the process.

We did tentatively agree on a proposal for an Internet Draft in secret,
and now we are seeing the limitations of that approach. It would not
have been anyone's first choice, least of all EKR's.

- Marsh