Re: [TLS] simplistic renego protection

<Pasi.Eronen@nokia.com> Wed, 18 November 2009 13:40 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E4F4728C0E4 for <tls@core3.amsl.com>; Wed, 18 Nov 2009 05:40:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.324
X-Spam-Level:
X-Spam-Status: No, score=-5.324 tagged_above=-999 required=5 tests=[AWL=-1.025, BAYES_00=-2.599, MANGLED_TOOL=2.3, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ARBXkszwm0QM for <tls@core3.amsl.com>; Wed, 18 Nov 2009 05:40:37 -0800 (PST)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 9C2E728C0E1 for <tls@ietf.org>; Wed, 18 Nov 2009 05:40:36 -0800 (PST)
Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx06.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id nAIDeMiw008391; Wed, 18 Nov 2009 15:40:30 +0200
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 18 Nov 2009 15:40:25 +0200
Received: from vaebh101.NOE.Nokia.com ([10.160.244.22]) by vaebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 18 Nov 2009 15:40:20 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.7]) by vaebh101.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Wed, 18 Nov 2009 15:40:16 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.106]) by nok-am1mhub-03.mgdnok.nokia.com ([65.54.30.7]) with mapi; Wed, 18 Nov 2009 14:40:14 +0100
From: Pasi.Eronen@nokia.com
To: mike-list@pobox.com, tls@ietf.org
Date: Wed, 18 Nov 2009 14:40:14 +0100
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: AcpnQz+zDD6oQxHgQOC8LRMIK3HaegBEOl7g
Message-ID: <808FD6E27AD4884E94820BC333B2DB774F30FE106F@NOK-EUMSG-01.mgdnok.nokia.com>
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F> <4B022EBB.5030108@pobox.com>
In-Reply-To: <4B022EBB.5030108@pobox.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 18 Nov 2009 13:40:16.0480 (UTC) FILETIME=[A98FDE00:01CA6854]
X-Nokia-AV: Clean
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2009 13:40:38 -0000

It seems many of the drawbacks of tls-renegotiation-00 you mention 
are in fact addressed (to some degree) in version -01? (mainly
by including the "magic cipher suite") Compared to -01, what do
you think the main differences are?

Best regards,
Pasi
(not wearing any hats)

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> ext Michael D'Errico
> Sent: 17 November, 2009 07:04
> To: tls@ietf.org
> Subject: Re: [TLS] simplistic renego protection
> 
> > If you want your alternative proposal to be considered, submit an
> > Internet draft and get some running code and feedback from
> > implementations showing your proposal would deploy protection to more
> > users than draft-rescorla-tls-renegotiation-00.  Then you may sway
> > people to your viewpoint.
> 
> Here is how draft-rescorla-tls-renegotiation-00 fails to protect the
> most people:
> 
>    - there are so many interoperability problems with TLS extensions
>      that even the author of the draft suggests that a "lenient"[*]
>      client not send the extension on its initial connection
> 
>    - there will be a transition period where some servers absolutely
>      need to continue allowing unpatched clients to perform the current
>      vulnerable renegotiation.
> 
>    - a lenient client's handshake without the RI extension looks just
>      like an unpatched client that these unfortunate servers need to
>      continue supporting
> 
>    - a man-in-the-middle can take advantage of these three points to
>      victimize a patched client talking to a patched server!
> 
> Just today many of us have converged on an alternate solution that does
> not have this serious problem.  Instead of using extensions with all
> the myriad problems, the only bits-on-the-wire change is to include a
> single special cipher suite that signals to the server that the client
> wishes to use a new calculation of the Finished messages that includes
> the verify_data from the previous handshake.  I suggested that an alert
> message could be used for the server to acknowledge back to the client.
> 
> This uses only features that are present in SSLv3, so it is much more
> likely to be implemented quickly and correctly, and it does not require
> implementations to add any code for extension processing if they don't
> already support extensions.  It also protects the lenient client and
> unfortunate servers above since there is no reason not to include the
> magic cipher suite in ALL handshakes.
> 
> Here is a pointer to a summary of the proposal:
> 
>    http://www.ietf.org/mail-archive/web/tls/current/msg04393.html
> 
> I am not a spec. writer, so someone else should write it up.  If it is
> adopted I will implement it in my test server in short order for anyone
> to test against.
> 
> Mike
> 
> 
> [*] a lenient client is one that would connect to any server regardless
> of whether it is patched or not.  Since there is a not-insignificant
> chance that a server will barf on the use of extensions, and the
> lenient
> client wouldn't abort the handshake even if the extension is not
> returned by the server, it is less painful to just do what's always
> been done.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls