Re: [TLS] simplistic renego protection

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 19 November 2009 02:45 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 94DDE3A6886 for <tls@core3.amsl.com>; Wed, 18 Nov 2009 18:45:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AQJeis7b1w7Q for <tls@core3.amsl.com>; Wed, 18 Nov 2009 18:44:59 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.26]) by core3.amsl.com (Postfix) with ESMTP id 12E6E3A685E for <tls@ietf.org>; Wed, 18 Nov 2009 18:44:58 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 25so368570eya.51 for <tls@ietf.org>; Wed, 18 Nov 2009 18:44:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=N2D/V8ZqKLPAnjsXVHOD/L3Q3IxNprn4kxL+h6fLCXQ=; b=kOyb2hCinspUAl75OatEnH1lwhxQsu/bbUv1FPJecBJZIicNYeTH83JW2yztgWL0gO kG/okhcT05hNU5G8B3nVzFHivQnnNWsP3lib1hzZC/R4cbIqLeyDGtlwSiI/pWxLB6A4 D/PFZV5eP+Vy0s6Sf72HpGNw4wjCZziVs2hxM=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=qjXZ4LGRKFfQVs+dJ+l+Hsu/naPuTegGjT+SsBJvAfCJCdYF87xfMd12CPjpa1iFT0 6IjqasX9kh91Ru+grBv9WCWAGT4aSDXUjLk1mzDPV8LuCLFgUXwIsGH0w0pWRhC3ouLA ZX4U2jYGPtvVIx4sfw95KgtZ21N0ea1kAVeI4=
Received: by 10.213.23.200 with SMTP id s8mr850802ebb.52.1258598691628; Wed, 18 Nov 2009 18:44:51 -0800 (PST)
Received: from ?192.168.0.2? (5e0212a1.bb.sky.com [94.2.18.161]) by mx.google.com with ESMTPS id 10sm25502eyd.13.2009.11.18.18.44.50 (version=TLSv1/SSLv3 cipher=RC4-MD5); Wed, 18 Nov 2009 18:44:51 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B04B11C.4010103@jacaranda.org>
Date: Thu, 19 Nov 2009 02:44:44 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <4B038974.9080001@pobox.com> <20091118154138.210E869FE1E@kilo.networkresonance.com>
In-Reply-To: <20091118154138.210E869FE1E@kilo.networkresonance.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig9707406C1099CE2EC7C4A3F3"
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2009 02:45:00 -0000

Eric Rescorla wrote:
> At Wed, 18 Nov 2009 15:36:42 +0100 (MET),
> Martin Rex wrote:
>> Michael D'Errico wrote:
>>> You forgot to mention:
>>>
>>> 4.3.  SSLv3
>>>
>>>     SSLv3 does not support extensions and thus it is not possible to
>>>     securely renegotiate with SSLv3.  Deployments wishing to renegotiate
>>>     securely will need to upgrade to at least TLS 1.0.
>>>
>>> Is there some secret agenda to kill off SSLv3?  What is the point
>>> of that?  SSLv3 accounts for more than one-in-five connections as
>>> reported to this list.  There is an alternate proposal that does not
>>> have this limitation, and is better in many other respects.  Why do
>>> you keep pushing this one?
>>
>> This statement about SSLv3 actually reverts history.
>>
>> The fact is, that SSLv3 has THE EXACT SAME provisions for
>> TLS extensions as TLSv1.0.
>>
>> But TLS extensions seems to exclude _itself_ from being used with SSLv3
>> -- which looks like a pretty bad idea, given that the extensibility
>> of TLSv1.0 and SSLv3 is verbatim the same.
> 
> Well, I'm not taking any responsibility for that. I didn't write
> the original TLS extensions doc. That said, I suspect the feeling
> was that the IETF didn't have any control of SSLv3, and so couldn't
> mandate anything about it.

Actually, the main argument in the WG at the time was about whether
extensions should be delayed until TLS 1.1, or supported for TLS 1.0:

<http://www.imc.org/ietf-tls/mail-archive/msg02053.html>
<http://www.imc.org/ietf-tls/mail-archive/msg02058.html>
<http://www.imc.org/ietf-tls/mail-archive/msg02082.html>

(The 'Thread Index' links in each article are busted.
The archive by thread is currently at
<http://www.imc.org/ietf-tls/mail-archive/thrd17.html>,
although that link will become incorrect because older index
pages are renamed when the current page becomes full.)

I was arguing for extensions to be supported for SSLv3:

# Also note that the dns_name attribute is useful for SSL v3.0 as
# well, and there's no particular reason to exclude it from being
# used in that case (i.e. as a minimal change to servers to allow
# them to support virtual hosting without having to implement TLS).

but another author of the draft responded with

# Re: SSLv3.0, I never intended the dns_name extension to be excluded
# from there.  However, since this is the TLS working group and since
# there is no living specification of SSLv3.0 the point seems moot
# and/or out of scope.

and there was no dissent to that position.

(Note that the "criticality flag" mentioned in that thread was
dropped. I think RI would have been the first extension to be
"critical" in that sense, when used by strict clients.)

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com