Re: [TLS] simplistic renego protection

Ben Laurie <benl@google.com> Sun, 22 November 2009 19:07 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5EEA33A69DA for <tls@core3.amsl.com>; Sun, 22 Nov 2009 11:07:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.976
X-Spam-Level:
X-Spam-Status: No, score=-105.976 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s-sW3mocr+fv for <tls@core3.amsl.com>; Sun, 22 Nov 2009 11:07:55 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id EC6803A692B for <tls@ietf.org>; Sun, 22 Nov 2009 11:07:54 -0800 (PST)
Received: from wpaz33.hot.corp.google.com (wpaz33.hot.corp.google.com [172.24.198.97]) by smtp-out.google.com with ESMTP id nAMJ7nso001723 for <tls@ietf.org>; Sun, 22 Nov 2009 19:07:50 GMT
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1258916870; bh=rSrJW4XqpHWbkGSOfWVM0bai1oQ=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=dD/ek7AokD+KDmqTgld+POxkGxTWxar1JjCiEi9gIA7XlzrfLC4Bl3D9XbfXurZfe 2jhLMwBCCtlbjTga64WVw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=Lzw8iOljdNbFzxrV2uTWnks9SJ8hyX+vAkne8OmHV2kZQfARaOCIY1z5MsZ7N/lcC 7KXNndtPW64+R9y+JqMrA==
Received: from qyk10 (qyk10.prod.google.com [10.241.83.138]) by wpaz33.hot.corp.google.com with ESMTP id nAMJ7lSZ014797 for <tls@ietf.org>; Sun, 22 Nov 2009 11:07:47 -0800
Received: by qyk10 with SMTP id 10so2562728qyk.12 for <tls@ietf.org>; Sun, 22 Nov 2009 11:07:47 -0800 (PST)
MIME-Version: 1.0
Received: by 10.229.32.148 with SMTP id c20mr524088qcd.52.1258916866904; Sun, 22 Nov 2009 11:07:46 -0800 (PST)
In-Reply-To: <4B086752.1030205@jacaranda.org>
References: <C72BFA89.67A2%stefan@aaa-sec.com> <4B06E2D7.2040302@jacaranda.org> <1b587cab0911211147jf3f57b3y8528717b152cd8c2@mail.gmail.com> <4B086752.1030205@jacaranda.org>
Date: Sun, 22 Nov 2009 11:07:46 -0800
Message-ID: <1b587cab0911221107u4ac1a854p235d493584d8296c@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>
Content-Type: multipart/alternative; boundary="0016364ed7d0a759bf0478fa6c0f"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Nov 2009 19:07:56 -0000

On Sat, Nov 21, 2009 at 2:18 PM, David-Sarah Hopwood <
david-sarah@jacaranda.org> wrote:

> Ben Laurie wrote:
> > On Fri, Nov 20, 2009 at 10:41 AM, David-Sarah Hopwood <
> > david-sarah@jacaranda.org> wrote:
> >
> >> Stefan Santesson wrote:
> >>> On 09-11-20 5:24 AM, "Michael D'Errico" <mike-list@pobox.com> wrote:
> >>>
> >>>> Some servers apparently cannot function without renegotiation.
> >>>> They will need to continue providing service to unpatched
> >>>> clients for some amount of time and thus remain vulnerable.
> >>> I fully agree,
> >>>
> >>> However, just because a server accepts renegotiation with an unpatched
> >>> client, does not necessarily mean that the service provided over TLS is
> >>> vulnerable.
> >>>
> >>> One example is if authentication is performed with proper channel
> binding
> >>> in a layer above TLS and the service is provided under that security
> >>> context.
> >>
> >> I'm skeptical. How can "proper channel binding" be done correctly in a
> >> layer above TLS, if the TLS library merges renegotiated sessions?
> >> Since the session merging will result in the client and server's state
> >> at the higher layer(s) being out of sync, nothing can be assumed about
> >> the correct functioning of those layers.
> >
> > The depends on those layers. If, for example, clients and servers simply
> > numbered their requests/responses, they would be immune to the attack.
>
> That's not sufficient. They'd also have to make sure that renegotiation
> boundaries coincide with request/response boundaries. That requires that
> the app be notified by the TLS library precisely when a renegotiation
> occurs, and that individual reads and writes cannot extend across a
> renegotiation boundary. This contradicts the assumption that I stated
> explicitly above: "if the TLS library merges renegotiated sessions".
> It's also rather prone to application error even in cases where it would
> theoretically work.
>

I don't believe your argument. For example, if each byte were numbered, then
the application would not care one whit about boundaries (other than
reconnections, which it manages anyway).


>
> --
> David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>