Re: [TLS] simplistic renego protection

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 19 November 2009 04:54 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8C3103A688F for <tls@core3.amsl.com>; Wed, 18 Nov 2009 20:54:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6dAMCRcq2z2i for <tls@core3.amsl.com>; Wed, 18 Nov 2009 20:53:59 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by core3.amsl.com (Postfix) with ESMTP id 5FF823A6817 for <tls@ietf.org>; Wed, 18 Nov 2009 20:53:59 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 25so399155eya.51 for <tls@ietf.org>; Wed, 18 Nov 2009 20:53:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=fMZNXok9zrqaXsoCkAWLS6q754W6MGuD/Eqa7AEPqSw=; b=eO3fujArRRQTo3XF62A50UC3/CiCQ3iIfQ84DwWc6EsJUwuGhgrD3j1/tDxmYTTsO0 I6Uor7rxVL8ZUf66xyjyU47gODuRDLs+xGxkS0TYlp3X5i/zXApt13oOBmTisUD+kTWf 8sCza75uxwRCQJa37+KhANw4OtvWPSnewXN3k=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=pfSsBwYqD9MGS2bZOFH8gO+HWdhbKq4XJNyrfd7TYR/Pa53p7EbdQbl+L6rmzWrU+y 8vTVenWqtdWT7Zwnia49Vghd8OUCApHR/L8LqgKXywoLM9AIMmUE6NCIdWYfVEwlOOBP qLo5CVRSfr38PzXKYq2miDYDOMqUk1pxRlg2k=
Received: by 10.213.8.28 with SMTP id f28mr2907128ebf.39.1258606433452; Wed, 18 Nov 2009 20:53:53 -0800 (PST)
Received: from ?192.168.0.2? (5e0212a1.bb.sky.com [94.2.18.161]) by mx.google.com with ESMTPS id 15sm66395ewy.12.2009.11.18.20.53.52 (version=TLSv1/SSLv3 cipher=RC4-MD5); Wed, 18 Nov 2009 20:53:52 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B04CF5B.1050205@jacaranda.org>
Date: Thu, 19 Nov 2009 04:53:47 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911182122.nAILMm23018985@fs4113.wdf.sap.corp>
In-Reply-To: <200911182122.nAILMm23018985@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigC9B2F98E3ED35579C2B7972C"
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2009 04:54:00 -0000

Martin Rex wrote:
> Robert Dugal wrote:
>> Our products do support step-up/SGC and some customers may still be
>> using it, or at least have servers with SGC certificates.
>> Since there is no vulnerability is this special case, should
>> some note be added to the draft? 
> 
> You mean like enumerating conceivable usage scenarios that
> TLS extension RI is very likely to break?
> 
> Maybe a spec where that section is very small or empty
> would be more appreciated by the community.

The reason why the fix breaks Step-Up has nothing to do with the use of
extensions, and the other proposals that have been made so far would
break Step-Up as well. It might be possible to avoid that, but only by
adding significant complexity and introducing greater risk of making
a mistake that might be exploitable. I'm opposed to adding that
complexity and risk.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com