Re: [TLS] simplistic renego protection

"Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com> Tue, 17 November 2009 10:39 UTC

Return-Path: <yngve@opera.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 875D728C229 for <tls@core3.amsl.com>; Tue, 17 Nov 2009 02:39:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.274
X-Spam-Level:
X-Spam-Status: No, score=-6.274 tagged_above=-999 required=5 tests=[AWL=0.325, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U5aTH3olvHR6 for <tls@core3.amsl.com>; Tue, 17 Nov 2009 02:39:26 -0800 (PST)
Received: from smtp.opera.com (smtp.opera.com [213.236.208.81]) by core3.amsl.com (Postfix) with ESMTP id 6D6FD28C22D for <tls@ietf.org>; Tue, 17 Nov 2009 02:39:26 -0800 (PST)
Received: from acorna.oslo.opera.com (pat-tdc.opera.com [213.236.208.22]) (authenticated bits=0) by smtp.opera.com (8.14.3/8.14.3/Debian-5) with ESMTP id nAHAc1cl001129 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Tue, 17 Nov 2009 10:38:04 GMT
Date: Tue, 17 Nov 2009 11:39:11 +0100
To: Nelson B Bolyard <nelson@bolyard.me>, tls@ietf.org
From: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Organization: Opera Software AS
Content-Type: text/plain; format="flowed"; delsp="yes"; charset="iso-8859-15"
MIME-Version: 1.0
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F> <4B022826.5080701@bolyard.me>
Content-Transfer-Encoding: 8bit
Message-ID: <op.u3jbvlxkqrq7tp@acorna.oslo.opera.com>
In-Reply-To: <4B022826.5080701@bolyard.me>
User-Agent: Opera Mail/9.65 (Win32)
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 10:39:27 -0000

On Tue, 17 Nov 2009 05:35:50 +0100, Nelson B Bolyard <nelson@bolyard.me>  
wrote:

> On 2009-11-16 20:05 PST, Chris Newman wrote:
>
>> draft-rescorla-tls-renegotiation-00 already has lots of running code;  
>> and
>> that's a traditional IETF litmus test that correctly makes alternative
>> proposals far less attractive.
>
> Could we get a show of hands for working implementations of that draft?
>
> - I have one in NSS (used in Mozilla clients and Sun servers).
> - Michael D'Errico has one. I've successfully i18y tested with it.
> - Microsoft has one.        I've done very limited I18y testing with it.
> - OpenSSL has one, IINM.    (Haven't done a test with it yet)
> - RSA claims to have one, IINM.  (Haven't tried it yet, Either.)
>
> Are there others?

Opera have an implementation, which is currently being polished with  
warning and error messages, and a kill-switch.



-- 
Sincerely,
Yngve N. Pettersen
 
********************************************************************
Senior Developer                     Email: yngve@opera.com
Opera Software ASA                   http://www.opera.com/
Phone:  +47 24 16 42 60              Fax:    +47 24 16 40 01
********************************************************************