Re: [TLS] simplistic renego protection

Eric Rescorla <ekr@networkresonance.com> Tue, 17 November 2009 16:36 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 66A723A687B for <tls@core3.amsl.com>; Tue, 17 Nov 2009 08:36:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.574
X-Spam-Level:
X-Spam-Status: No, score=0.574 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, DATE_IN_PAST_06_12=1.069, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X0-6IekO9jfn for <tls@core3.amsl.com>; Tue, 17 Nov 2009 08:36:33 -0800 (PST)
Received: from kilo.networkresonance.com (unknown [80.169.194.194]) by core3.amsl.com (Postfix) with ESMTP id 81B043A67CC for <tls@ietf.org>; Tue, 17 Nov 2009 08:36:33 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id D1A1A69FA4C; Tue, 17 Nov 2009 07:07:47 +0200 (EET)
Date: Tue, 17 Nov 2009 07:07:47 +0200
From: Eric Rescorla <ekr@networkresonance.com>
To: Nelson B Bolyard <nelson@bolyard.me>
In-Reply-To: <4B022826.5080701@bolyard.me>
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F> <4B022826.5080701@bolyard.me>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091117050747.D1A1A69FA4C@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 16:36:34 -0000

At Mon, 16 Nov 2009 20:35:50 -0800,
Nelson B Bolyard wrote:
> 
> On 2009-11-16 20:05 PST, Chris Newman wrote:
> 
> > draft-rescorla-tls-renegotiation-00 already has lots of running code; and 
> > that's a traditional IETF litmus test that correctly makes alternative 
> > proposals far less attractive.
> 
> Could we get a show of hands for working implementations of that draft?
> 
> - I have one in NSS (used in Mozilla clients and Sun servers).
> - Michael D'Errico has one. I've successfully i18y tested with it.
> - Microsoft has one.        I've done very limited I18y testing with it.
> - OpenSSL has one, IINM.    (Haven't done a test with it yet)

Yes, there is one in the OpenSSL tree on the OpenSSL_0_9_8-stable
branch.

-Ekr