Re: [TLS] simplistic renego protection

Nelson B Bolyard <nelson@bolyard.me> Tue, 17 November 2009 04:37 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 711CB3A68A5 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 20:37:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.984
X-Spam-Level:
X-Spam-Status: No, score=-1.984 tagged_above=-999 required=5 tests=[AWL=0.615, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SJ8knNNKNd8j for <tls@core3.amsl.com>; Mon, 16 Nov 2009 20:37:23 -0800 (PST)
Received: from smtpauth02.prod.mesa1.secureserver.net (smtpauth02.prod.mesa1.secureserver.net [64.202.165.182]) by core3.amsl.com (Postfix) with SMTP id 4692D3A67E2 for <tls@ietf.org>; Mon, 16 Nov 2009 20:37:20 -0800 (PST)
Received: (qmail 7170 invoked from network); 17 Nov 2009 04:37:18 -0000
Received: from unknown (24.5.142.42) by smtpauth02.prod.mesa1.secureserver.net (64.202.165.182) with ESMTP; 17 Nov 2009 04:37:18 -0000
Message-ID: <4B022826.5080701@bolyard.me>
Date: Mon, 16 Nov 2009 20:35:50 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: tls@ietf.org
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F>
In-Reply-To: <089F31C221374096B0FE619F@446E7922C82D299DB29D899F>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 04:37:24 -0000

On 2009-11-16 20:05 PST, Chris Newman wrote:

> draft-rescorla-tls-renegotiation-00 already has lots of running code; and 
> that's a traditional IETF litmus test that correctly makes alternative 
> proposals far less attractive.

Could we get a show of hands for working implementations of that draft?

- I have one in NSS (used in Mozilla clients and Sun servers).
- Michael D'Errico has one. I've successfully i18y tested with it.
- Microsoft has one.        I've done very limited I18y testing with it.
- OpenSSL has one, IINM.    (Haven't done a test with it yet)
- RSA claims to have one, IINM.  (Haven't tried it yet, Either.)

Are there others?

> But time-to-market is __very__ important for this particular problem.  

I agree.