[TLS] Definition of "lenient server"

David-Sarah Hopwood <david-sarah@jacaranda.org> Fri, 20 November 2009 05:54 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8943B3A62C1 for <tls@core3.amsl.com>; Thu, 19 Nov 2009 21:54:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PtjuETmzR9GR for <tls@core3.amsl.com>; Thu, 19 Nov 2009 21:54:08 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.26]) by core3.amsl.com (Postfix) with ESMTP id 3F5513A690A for <tls@ietf.org>; Thu, 19 Nov 2009 21:54:08 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 25so765085eya.51 for <tls@ietf.org>; Thu, 19 Nov 2009 21:53:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=q/hAVxrrF6rJu1HLL+i2Z8fExlGKtdQrVifOjb8Y2nM=; b=WEH9bngmzbFJFUGaPNh9kLf9MH6ZywgljVDNIGpwrGNDbkLHFmcChqkEzbi63CTu14 cb1BWsCfdFVSURdllBwnRu5UvOEd0fH6rr++w1nj0OobDj7ssWGqCL9K6QDGOblNvfIN +zXkEJJjn76mmz2QsLJEB0zx9ZK8osmwe+xm0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=cD92agk8NJQefHRUaYRviG2ICNu/l7E5qA7yMyKPgsF4iXV/jjwnnRMPyHgSYtDG1u eK7pF85zCJYe3megn9unvIiGhRH7/BgSBx+pA2Bwh9H1X+HYgLX+93vxte2HmrnK9JBe bDFdy/w1vdaqhiHGT/VgJcOfnCGADYj9juFyc=
Received: by 10.213.0.198 with SMTP id 6mr2407135ebc.84.1258696438629; Thu, 19 Nov 2009 21:53:58 -0800 (PST)
Received: from ?192.168.0.2? (5e0212a1.bb.sky.com [94.2.18.161]) by mx.google.com with ESMTPS id 16sm540618ewy.10.2009.11.19.21.53.55 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 19 Nov 2009 21:53:58 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B062EBC.90204@jacaranda.org>
Date: Fri, 20 Nov 2009 05:53:00 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911182000.nAIK0Qkm013905@fs4113.wdf.sap.corp> <4B04A792.7040607@jacaranda.org> <B197003731D4874CA41DE7B446BBA3E829CD28F1@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> <4B059716.6010309@jacaranda.org> <4B059A60.9000003@jacaranda.org> <4B060EE2.7020504@bolyard.me> <4B062679.2020808@jacaranda.org>
In-Reply-To: <4B062679.2020808@jacaranda.org>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig46373D0EA4B72C30A9A3B4F3"
Subject: [TLS] Definition of "lenient server"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Nov 2009 05:54:09 -0000

David-Sarah Hopwood wrote:
> Nelson B Bolyard wrote:
>> On 2009-11-19 11:20 PST, David-Sarah Hopwood wrote:
>>> David-Sarah Hopwood wrote:
>>>> Nasko Oskov wrote:
>>>>> If the MiTM sends a client hello to the server that has no extension,
>>>>> then the server has no way to drop the connection. This will require
>>>>> a strict server to prevent the attack and strict server config will
>>>>> not be reality for a long time. What am I missing?
>>>> That, in the RI approach, strict server config is essential from the
>>>> start.
>>> Point of clarification: "strict server" here means that the server does 
>>> not accept *renegotiations* with an unpatched client. It still accepts 
>>> initial handshakes.
>> If that is a "strict server", then what is a "lenient server"?
>> Is it a vulnerable server?
> 
> A server that does accept initial handshakes with an unpatched client
> (which obviously makes it vulnerable in that case).

Gack, sorry, typo.

A lenient server is a server that does accept *renegotiating* handshakes
with an unpatched client (which obviously makes it vulnerable in that case).

Both lenient and strict servers accept initial handshakes from any client.

I don't think there is ever a reason to reject initial handshakes where no
client certificate is used. There might be a reason to reject initial
handshakes where a client cert is used, in order to prevent the variant
of an attack where the client sees the renegotiation, and is unpatched.

> However, a lenient
> server, unlike an unpatched server, will detect an attack on connections
> with a patched client.

That is, on any connection with a patched client.

> I believe this is not enough to consider the server to have been "fixed",
> and I think it's a bad idea to end up with a subset of servers that
> appear to be patched, but are still vulnerable on some connections.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com