Re: [TLS] RFC5746: Renegotiation Indication for minimal servers

Sean Turner <sean@sn3rd.com> Thu, 25 August 2016 20:43 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57F2C12B077 for <tls@ietfa.amsl.com>; Thu, 25 Aug 2016 13:43:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9Djq5U_DIiG1 for <tls@ietfa.amsl.com>; Thu, 25 Aug 2016 13:43:06 -0700 (PDT)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98ABD126D74 for <tls@ietf.org>; Thu, 25 Aug 2016 13:43:06 -0700 (PDT)
Received: by mail-qk0-x22e.google.com with SMTP id v123so58060869qkh.2 for <tls@ietf.org>; Thu, 25 Aug 2016 13:43:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=d7M+wJXNPoaY2IIVDmz8YjpX6wUD7SwOH2RC6F+Ktvc=; b=AtbQmlpZwn5yuKatgs6OiTqSDlWyWIt0W/WYvdwXZ4Kmy7peDTbVnTwUsuUAdjR2fy C7PLMnwWugXnTF1KgTSk7Xd2QiK8yw1Sahbl1GLcK5Jm5fEU64fDx7GNLEFQ7AY9NgF0 qs7hP2Ynu3ZZvO8aT4hJeam03AaiqV4EXj5q0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=d7M+wJXNPoaY2IIVDmz8YjpX6wUD7SwOH2RC6F+Ktvc=; b=WV1Kso6oAvrQSOGER+DzFB+T6FeMac/vcMFfbCZbNY/6cI15upez176+fTQX3/s8If 6XBS0xWpOJnSzrsydVGsIWIEtjdRlmX8HHMEAs6zvyIEiiqlQpH0xAVz6O8Cj+e5PZjo MKW5YrterSrQOSXE2BkwWklL+McxCBYpojFDIezrWpLntGz0NdTDDhYYpdmehkIya6M4 v1plwizKbBihJeMHcz8W7XfWMJ9GMmuh8xgeyEpAWud47wHx9UUFG3BLQ5Xp6gNVWuz6 Ge79gyMXGhRr0DWFD8DvCvNALATOxI2oV4nn9JKfH5dCEtJztYGCyg8RHqaYdMRNdSVo qiKA==
X-Gm-Message-State: AE9vXwNnBn7TnNBVJ2B+qT30F+tmrvp/Ixdx9ILg8WoBD7C3cL04gIcxT6oYpVSIcE+Ixg==
X-Received: by 10.55.137.3 with SMTP id l3mr13320265qkd.128.1472157785729; Thu, 25 Aug 2016 13:43:05 -0700 (PDT)
Received: from [172.16.0.112] (pool-173-73-120-170.washdc.east.verizon.net. [173.73.120.170]) by smtp.gmail.com with ESMTPSA id 18sm8526893qkm.32.2016.08.25.13.43.04 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 25 Aug 2016 13:43:04 -0700 (PDT)
Content-Type: text/plain; charset="iso-8859-1"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <1470232754152.68803@bosch.com>
Date: Thu, 25 Aug 2016 16:43:03 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <52BDE689-120E-4F95-98B9-1D83B1097B2B@sn3rd.com>
References: <9edc2222b4e141538875ff62ca3be22e@FE-MBX1015.de.bosch.com> <CACsn0c=GN_f1UhoyzbRATgn_+C-0nK_aqx_MSaY2PnSuKeXcog@mail.gmail.com> <1470148363699.24362@bosch.com> <4ff68fa1-0d8e-ed1e-064c-8bb5bbf5935a@akamai.com> <1470232754152.68803@bosch.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2BnsEFLIwofh5oxD3dmkvNMKiYo>
Subject: Re: [TLS] RFC5746: Renegotiation Indication for minimal servers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Aug 2016 20:43:08 -0000

Any more thoughts on these?

spt

> On Aug 03, 2016, at 09:59, Bauer Johannes (HOME/EFS) <Johannes.Bauer@bosch.com> wrote:
> 
> Hi Ben,
> 
> On Tue, Aug 2, 2016 at 17:05, Benjamin Kaduk wrote:
> > The next step is for someone to write proposed text that would be more clear.
> > Maybe you have thoughts about how things could change?
> 
> Sure, I can give it a shot. Below is my proposal. Curious to hear your
> thoughts on it. I propose slight wording changes in three parts and a new
> Sect. 4.6 which sums up what is to do for minimal implementations.
> 
> Cheers,
> Johannes
> 
> 
> 
> Sect. 3.4 (Client Behavior: Initial Handshake)
> 
>    o  When the handshake has completed, the client needs to save the
>       client_verify_data and server_verify_data values for future use.
> 
> could be clarified as follows:
> 
>    o  When the handshake has completed, a client that supports renegotiation
>       needs to save the client_verify_data and server_verify_data values for 
>       future use.
> 
> 
> 
> Sect. 3.6 (Server Behavior: Initial Handshake)
> 
>    o  When the handshake has completed, the server needs to save the
>       client_verify_data and server_verify_data values for future use.
> 
> could be clarified as follows:
>    
>    o  When the handshake has completed, a server that supports renegotiation
>       needs to save the client_verify_data and server_verify_data values for 
>       future use.
> 
> 
> 
> Sect 4.3 (Server Considerations)
> 
>    In order to enable clients to probe, even servers that do not support
>    renegotiation MUST implement the minimal version of the extension
>    described in this document for initial handshakes, thus signaling
>    that they have been upgraded.
> 
> could be clarified as follows:
> 
>    In order to enable clients to probe, even servers that do not support
>    renegotiation MUST implement the minimal version of the extension
>    described in this document for initial handshakes, thus signaling
>    that they do not suffer from an insecure renegotiation vulnerability.
> 
> 
> 
> New Sect 4.6 (Minimal Implementation)
> 
>    Signaling that insecure renegotiation is not supported is a useful effect
>    of the adaptation of this RFC regardless of whether or not a specific
>    implementation supports renegotation or not. Since minimal implementations
>    typically do not support renegotation, they also are implicitly not
>    vulnerable to the attacks described in the beginning of this document.
> 
>    Therefore it is sufficient for clients that do not support any kind of
>    renegotation to simply include the TLS_EMPTY_RENEGOTIATION_INFO_SCSV
>    signaling cipher suite value in the ClientHello, as described in Sect. 3.4.
> 
>    For TLS servers which do not support renegotiation, it is sufficient to
>    parse ClientHello messages for either the
>    TLS_EMPTY_RENEGOTIATION_INFO_SCSV signaling cipher suite value or an empty
>    renegotiation_info TLS extension. In either cases, the server MUST respond
>    with an empty renegotation_info TLS extension, as described in Sect. 3.6.
> 
>    Neither servers nor clients which do not support renegotiation will
>    therefore have the need to store additional variable data in memory during 
>    runtime.
> 
> 
> -- 
> Johannes Bauer
> 
> Engineering Field Services (HOME/EFS) 
> Robert Bosch Smart Home GmbH | Schockenriedstr. 17 | 70565 Stuttgart-Vaihingen | GERMANY | www.bosch-smarthome.com
> Tel. +49(711)81112906 | johannes.bauer@bosch.com
> Registergericht: Amtsgericht Stuttgart, HRB 754585; 
> Geschäftsführung: Dr. Peter Schnaebele, Veronika Danner 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls