Re: [TLS] TLS renegotiation issue

Michael D'Errico <mike-list@pobox.com> Sat, 07 November 2009 00:18 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A23FE28C0FF for <tls@core3.amsl.com>; Fri, 6 Nov 2009 16:18:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.585
X-Spam-Level:
X-Spam-Status: No, score=-2.585 tagged_above=-999 required=5 tests=[AWL=0.014, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 051oDvlcgkl8 for <tls@core3.amsl.com>; Fri, 6 Nov 2009 16:18:56 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id DFB7E28C0F8 for <tls@ietf.org>; Fri, 6 Nov 2009 16:18:55 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id F0EC576192 for <tls@ietf.org>; Fri, 6 Nov 2009 19:19:18 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=+/fAMyYuH7VX jGVre1vi8+YScek=; b=Nr51SDmsFokGfFWtQ7XuR2p4G2UGB1OF9Qw6D7DbBVKd WU20JKmvbbQMWhRcPXrlTl/GXVscwtHoN6H3FN90naZI8ajDHm6KLEtZWOYvGIP1 h8MG7eS037NiRbaK4odsuawbZz9e5dJ59qsw5eiISuO3sfaYg2oUBUWG2acKD1c=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=fKEueZ gY2fEJKUmV7BMPCswoiabwwKZScqvghwDtCxKIMKd8Quy235A16xv5WGISP6jxJt SyvId8N2ndvotKzpKHkG3jnqXWsExcJKc8+z3kA9LI16Aj+PeP1+uE1JbGg2hGnW YTYW6rewQSN4ishHz6op8kdaBskjTDrhIbKcA=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id EEEC676191 for <tls@ietf.org>; Fri, 6 Nov 2009 19:19:18 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 9FF3F76190 for <tls@ietf.org>; Fri, 6 Nov 2009 19:19:18 -0500 (EST)
Message-ID: <4AF4BD3A.6030507@pobox.com>
Date: Fri, 06 Nov 2009 16:20:10 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911052021.nA5KLiAu010298@fs4113.wdf.sap.corp>
In-Reply-To: <200911052021.nA5KLiAu010298@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 30C2551A-CB33-11DE-B680-7C40EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Nov 2009 00:18:56 -0000

Martin Rex wrote:
> 
> Eric's proposal to make renegotiation secure does not need any
> API-level changes, everything is completely internal to the
> TLS protocol engine.

Having finished implementing the proposal, I can say that this is
a true statement.  No API changes were required.

Mike