Re: [TLS] simplistic renego protection

Michael D'Errico <mike-list@pobox.com> Tue, 17 November 2009 05:15 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D55E13A694C for <tls@core3.amsl.com>; Mon, 16 Nov 2009 21:15:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.44
X-Spam-Level:
X-Spam-Status: No, score=-2.44 tagged_above=-999 required=5 tests=[AWL=0.159, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VcCyZiRs6B5g for <tls@core3.amsl.com>; Mon, 16 Nov 2009 21:15:18 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 1273E3A68F9 for <tls@ietf.org>; Mon, 16 Nov 2009 21:15:18 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 1F50E80ACF for <tls@ietf.org>; Tue, 17 Nov 2009 00:15:17 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=i//jn7WynCqR 52wZcddFMPEhmqQ=; b=X78KLrMNKpM8iFRo5VC397Qmjw9/h6ngdq+limQrSb6m /W3yFQaIZF9V18IWeWONmATIFk9jBx4nfOAyG7fU7Oko+23RS6voc4hldnAkNZNt +lhDpCEW6azfwDOMyXK9dHUwQIRm0GQbumU2LzsxTxFomYNCG8Zv5mo3VPavon0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=MLN8aS PTn4Qy9moF1tBLF38XBHnJurhZmLBeCD17MDPX8gUGLQ1+Va0tyaUvAFDdga5hR/ 2qwlbUZA1nteh6lC4hEr2TGOn82CFOMEvIrsD6o9cg9+EYWdCTnxFsWuoheIon8b 6AM3kmyej4EKSLlLcuGlZGqrnf8r0X6d+zAtU=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 1C1A080ACE for <tls@ietf.org>; Tue, 17 Nov 2009 00:15:17 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id C70DD80ACD for <tls@ietf.org>; Tue, 17 Nov 2009 00:15:16 -0500 (EST)
Message-ID: <4B0231A6.4090005@pobox.com>
Date: Mon, 16 Nov 2009 21:16:22 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F> <4B022826.5080701@bolyard.me>
In-Reply-To: <4B022826.5080701@bolyard.me>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 318F57EC-D338-11DE-8697-9F3FEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 05:15:18 -0000

>> But time-to-market is __very__ important for this particular problem.  
> 
> I agree.

Time is important, absolutely.  But the important measure of time is not
how fast we publish a spec.  It is how quickly that spec. is implemented
by the rest of the world!

If extensions are required in our published spec, there will be a hurdle
for some that is entirely unnecessary.  The responsible thing for us is
to use features available in the SSLv3 spec.  I have summarized a
proposal that contains ideas from many people on this list which uses only
SSLv3-compatible features:

     http://www.ietf.org/mail-archive/web/tls/current/msg04393.html

I can implement this very quickly, and it will be less code than what it
took to implement the current draft (even though I already supported
extensions).

Mike