Re: [TLS] simplistic renego protection

<peter.robinson@rsa.com> Tue, 17 November 2009 07:20 UTC

Return-Path: <peter.robinson@rsa.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A94083A68F2 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 23:20:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.948
X-Spam-Level:
X-Spam-Status: No, score=-5.948 tagged_above=-999 required=5 tests=[AWL=0.650, BAYES_00=-2.599, NORMAL_HTTP_TO_IP=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2Pb8QbD01CO7 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 23:20:05 -0800 (PST)
Received: from mexforward.lss.emc.com (mexforward.lss.emc.com [128.222.32.20]) by core3.amsl.com (Postfix) with ESMTP id 662873A6870 for <tls@ietf.org>; Mon, 16 Nov 2009 23:20:05 -0800 (PST)
Received: from hop04-l1d11-si03.isus.emc.com (HOP04-L1D11-SI03.isus.emc.com [10.254.111.23]) by mexforward.lss.emc.com (Switch-3.3.2/Switch-3.1.7) with ESMTP id nAH7K1AK021466 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 17 Nov 2009 02:20:01 -0500
Received: from mailhub.lss.emc.com (nagas.lss.emc.com [10.254.144.15]) by hop04-l1d11-si03.isus.emc.com (RSA Interceptor); Tue, 17 Nov 2009 02:19:52 -0500
Received: from corpussmtp1.corp.emc.com (corpussmtp1.corp.emc.com [128.221.166.44]) by mailhub.lss.emc.com (Switch-3.3.2mp/Switch-3.3.2mp) with ESMTP id nAH7Jp2c014327; Tue, 17 Nov 2009 02:19:51 -0500
Received: from CORPUSMX100B.corp.emc.com ([128.222.76.52]) by corpussmtp1.corp.emc.com with Microsoft SMTPSVC(6.0.3790.3959); Tue, 17 Nov 2009 02:19:51 -0500
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Tue, 17 Nov 2009 02:19:51 -0500
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0F03_01CA67AA.2BD5E5E0"
Message-ID: <AC548FF974ED3F4EBAD6AB2CC7F0FE860176301F@CORPUSMX100B.corp.emc.com>
In-Reply-To: <4B022826.5080701@bolyard.me>
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: AcpnP6y1B+qBTVnwRnK3I72ZwoIk3wAFYgkg
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp><089F31C221374096B0FE619F@446E7922C82D299DB29D899F> <4B022826.5080701@bolyard.me>
From: peter.robinson@rsa.com
To: nelson@bolyard.me, tls@ietf.org
X-OriginalArrivalTime: 17 Nov 2009 07:19:51.0445 (UTC) FILETIME=[5A5E2C50:01CA6756]
X-EMM-EM: Active
Cc: david.makepeace@rsa.com, sean.parkinson@rsa.com, kathy.kriese@rsa.com
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 07:20:06 -0000

>Could we get a show of hands for working implementations of that draft?
>
>- I have one in NSS (used in Mozilla clients and Sun servers).
>- Michael D'Errico has one. I've successfully i18y tested with it.
>- Microsoft has one.        I've done very limited I18y testing with it.
>- OpenSSL has one, IINM.    (Haven't done a test with it yet)
>- RSA claims to have one, IINM.  (Haven't tried it yet, Either.)

Pre-release versions of the following products support the extension: RSA 
BSAFE(R) SSL-J, RSA BSAFE(R) Share for JavaTM Platform, RSA BSAFE(R) MES, RSA 
BSAFE(R) Share for C/C++. RSA BSAFE(R) SSL-C and RSA BSAFE(R) SSL-C ME will 
follow in the coming weeks.

If anyone would like to test interoperability with our products please send me 
an email. As per my earlier post:


RSA, The Security Division of EMC, has created a TLS Interoperability Server 
to allow inter-op testing of TLS.

The static content of the server is here http://203.166.62.199/

Please email me the following information so I can have your IP address added 
to a white list so you can access the inter-op servers themselves.

* Contact Information Name Organization or Company name and Business
  Unit Address Phone Number Email address
* IP Address(es) which you  will be connecting from.
* Product(s) and version(s) you will be testing.
* TLS protocol versions, cipher suites and curves you wish to test.


------------------------------------------------
Peter Robinson - peter.robinson@rsa.com
Engineering Manager
RSA, The Security Division of EMC - http://www.rsa.com/
Level 32, Waterfront Place, 1 Eagle Street, Brisbane, Queensland 4000, 
AUSTRALIA.
Phone: +61 7 3227 4427, Mobile: +61 407 962 150, Fax: +61 7 3227 4400.