Re: [TLS] simplistic renego protection

Eric Rescorla <ekr@networkresonance.com> Mon, 16 November 2009 14:35 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2BBBE3A6AA3 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 06:35:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.344
X-Spam-Level:
X-Spam-Status: No, score=0.344 tagged_above=-999 required=5 tests=[AWL=-0.336, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1, SARE_OBFU_CODEINE=0.833]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3fib2wKIkSor for <tls@core3.amsl.com>; Mon, 16 Nov 2009 06:35:50 -0800 (PST)
Received: from genesis-hsia.quadriga-www.com (2.26.235.80.sta.estpak.ee [80.235.26.2]) by core3.amsl.com (Postfix) with ESMTP id 1439028C103 for <tls@ietf.org>; Mon, 16 Nov 2009 06:35:50 -0800 (PST)
Received: from [192.168.12.187] (helo=kilo.networkresonance.com) by genesis-hsia.quadriga-www.com with esmtp (Exim 3.34 #1) id 1NA2gG-0006Ga-00 for tls@ietf.org; Mon, 16 Nov 2009 16:35:48 +0200
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 737C869F989; Mon, 16 Nov 2009 16:37:09 +0200 (EET)
Date: Mon, 16 Nov 2009 16:37:09 +0200
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <200911161420.nAGEK0r0002918@fs4113.wdf.sap.corp>
References: <20091116113424.ED8DA69F8DC@kilo.networkresonance.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091116143709.737C869F989@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 14:35:51 -0000

At Mon, 16 Nov 2009 15:20:00 +0100 (MET),
Martin Rex wrote:
> 
> Eric Rescorla wrote:
> > 
> > I don't agree with your analysis of code complexity, but even if
> > you were correct the implementation effort is in any case so
> > minimal compared to the size of the deployment problem
> > that it strikes me as largely irrelevant. Moreover, we already
> > have implementations of RI, so the marginal implementation
> > effort is even lower compared to doing something new.
> 
> There is obviously no surprise that those who have already implemented
> this proposal in secret have a bias towards using it.  Most of them
> are actually affected by the problem, because they offered TLS
> renegotiation on the server side.

Well, I don't know who "most of them" you're talking about is. I did
the original cut of the OpenSSL implementation and it's not like I 
operate a service that relies on TLS server-side renegotiation. I
just thought it would be a public service to write the code. I'm
sorry if that offends you.


> Please consider that you are asking a lot of other implementors,
> who do not have an implementation yet, and many of which are not
> actually vulnerable to the problem, to implement this.

I'm not saying any such thing. If you're not willing to do 
server side renegotiation I think it's perfectly appropriate
to make no changes to your implementation.


> For them, the difference between a TLS extension RI and a much
> smaller and more efficient extension-less solution can be
> very significant -- in particular when it comes to testing
> the server-side of the generic extensions handling.
> 
> 
> The amount of code changes for the extension-less solution is
> rather small, this is _NOT_ going to be a burden for the
> implementors that have experimenting with TLS extension RI.
> It will be LESS than a day of work for each codeline.

Yes, as I said above I consider the entire implementation effort
issue to be a complete red herring. I was merely observing
that if one takes it seriously it's not clear that it actually
cuts in the direction you are arguing.

-Ekr