Re: [TLS] simplistic renego protection

Michael D'Errico <mike-list@pobox.com> Fri, 20 November 2009 04:23 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4C0BE3A67EC for <tls@core3.amsl.com>; Thu, 19 Nov 2009 20:23:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.468
X-Spam-Level:
X-Spam-Status: No, score=-2.468 tagged_above=-999 required=5 tests=[AWL=0.131, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EAAkb0hHSwNf for <tls@core3.amsl.com>; Thu, 19 Nov 2009 20:23:28 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 556FD3A67E5 for <tls@ietf.org>; Thu, 19 Nov 2009 20:23:28 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id C7D98A04D2 for <tls@ietf.org>; Thu, 19 Nov 2009 23:23:25 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=6VV3DzSzwQ/6 ICas+O/rZ1vYzW4=; b=ZjT78Qv+sldN9OXY1G+BD6fxo8jRCdYxk1TqsT+fVaq5 EELoHxBoyIkRQbXKXnrcFoezOqu+OAGp9r1PpJpRQOaapAvz4z1/nXyiITM97uw9 dqOBonkKpliTvAFmPolaBwdjBAWSlNzrFpOc+wWaOm+AabsleFqsN4eaVtXLL40=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=xW1EL8 m1velH5hwjHHYSkuPvOqM+bsFyKJC05pyRV/qdqhYGSLcqvg0rHaf1fyb1DS/nSv iVxwvTQ2OG/TIL/GUBZ2O/bAQC/O7Q+YO0BvomRW01c+ukp0XEcq7mUVedjw5P6z 1m1bHHhNQK9yBxnOxPymUGTBp1Bv7imQGAOKk=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id C5908A04D1 for <tls@ietf.org>; Thu, 19 Nov 2009 23:23:25 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 7B9E5A04D0 for <tls@ietf.org>; Thu, 19 Nov 2009 23:23:25 -0500 (EST)
Message-ID: <4B061A0E.3000002@pobox.com>
Date: Thu, 19 Nov 2009 20:24:46 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911182000.nAIK0Qkm013905@fs4113.wdf.sap.corp> <4B04A792.7040607@jacaranda.org> <B197003731D4874CA41DE7B446BBA3E829CD28F1@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> <4B059716.6010309@jacaranda.org> <4B059A60.9000003@jacaranda.org> <4B060EE2.7020504@bolyard.me>
In-Reply-To: <4B060EE2.7020504@bolyard.me>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 724FB276-D58C-11DE-8188-EF34BBB5EC2E-38729857!a-pb-sasl-sd.pobox.com
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Nov 2009 04:23:29 -0000

Nelson B Bolyard wrote:
> 
> ... what is a "lenient server"?
> Is it a vulnerable server?

Yes.

Some servers apparently cannot function without renegotiation.
They will need to continue providing service to unpatched
clients for some amount of time and thus remain vulnerable.

The solution we publish must make it impossible for a lenient-
but-patched client and a lenient-but-patched server to be
successfully attacked by a MitM using the renegotiation bug.

Mike