Re: [TLS] simplistic renego protection

Ben Laurie <benl@google.com> Sat, 21 November 2009 19:47 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D612D3A68D5 for <tls@core3.amsl.com>; Sat, 21 Nov 2009 11:47:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[AWL=-0.001, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id udlGhYsgt2H3 for <tls@core3.amsl.com>; Sat, 21 Nov 2009 11:47:44 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 8DB823A68D1 for <tls@ietf.org>; Sat, 21 Nov 2009 11:47:43 -0800 (PST)
Received: from spaceape14.eur.corp.google.com (spaceape14.eur.corp.google.com [172.28.16.148]) by smtp-out.google.com with ESMTP id nALJldbO019821 for <tls@ietf.org>; Sat, 21 Nov 2009 19:47:39 GMT
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1258832859; bh=KWo1WATBnMMZZQ2Wqwal0bozIdo=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=yTUoVueYT+C6bQ6rlvhsYdbcipldRVJnpPnRGDd5vWmxQJW3FMNe/KPWMmi6UHwts 14a4ZkLK1ClisvPBBIb1Q==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=fqdQiBdgH/trnZwkrl34ilG1+4KzenIBcOQj7CrOpn4UKtKsfIyxWXHBEtvdmiIMN xSupBTUWux7Z6QARH9Qmw==
Received: from qw-out-1920.google.com (qwc5.prod.google.com [10.241.193.133]) by spaceape14.eur.corp.google.com with ESMTP id nALJladR013347 for <tls@ietf.org>; Sat, 21 Nov 2009 11:47:36 -0800
Received: by qw-out-1920.google.com with SMTP id 5so887956qwc.46 for <tls@ietf.org>; Sat, 21 Nov 2009 11:47:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.229.52.38 with SMTP id f38mr387200qcg.26.1258832855993; Sat, 21 Nov 2009 11:47:35 -0800 (PST)
In-Reply-To: <4B06E2D7.2040302@jacaranda.org>
References: <C72BFA89.67A2%stefan@aaa-sec.com> <4B06E2D7.2040302@jacaranda.org>
Date: Sat, 21 Nov 2009 11:47:35 -0800
Message-ID: <1b587cab0911211147jf3f57b3y8528717b152cd8c2@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>
Content-Type: multipart/alternative; boundary="0016e64bd3e6368c780478e6dd4b"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Nov 2009 19:47:44 -0000

On Fri, Nov 20, 2009 at 10:41 AM, David-Sarah Hopwood <
david-sarah@jacaranda.org> wrote:

> Stefan Santesson wrote:
> > On 09-11-20 5:24 AM, "Michael D'Errico" <mike-list@pobox.com> wrote:
> >
> >> Some servers apparently cannot function without renegotiation.
> >> They will need to continue providing service to unpatched
> >> clients for some amount of time and thus remain vulnerable.
> >
> > I fully agree,
> >
> > However, just because a server accepts renegotiation with an unpatched
> > client, does not necessarily mean that the service provided over TLS is
> > vulnerable.
> >
> > One example is if authentication is performed with proper channel binding
> in
> > a layer above TLS and the service is provided under that security
> context.
>
> I'm skeptical. How can "proper channel binding" be done correctly in a
> layer above TLS, if the TLS library merges renegotiated sessions?
> Since the session merging will result in the client and server's state
> at the higher layer(s) being out of sync, nothing can be assumed about
> the correct functioning of those layers.
>

The depends on those layers. If, for example, clients and servers simply
numbered their requests/responses, they would be immune to the attack.


>
> > I second that lenient server - unpatched client must work while ensuring
> > that lenient server - lenient client can't be abused using downgrade
> > attacks.
>
> Obviously *if* lenient servers are supported, then we need to make sure
> that lenient patched server - lenient patched client connections are
> secure. But I remain unconvinced that lenient servers need to be supported.
>
> --
> David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>