Re: [TLS] simplistic renego protection

<Pasi.Eronen@nokia.com> Wed, 25 November 2009 13:03 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D45313A6A36 for <tls@core3.amsl.com>; Wed, 25 Nov 2009 05:03:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.454
X-Spam-Level:
X-Spam-Status: No, score=-6.454 tagged_above=-999 required=5 tests=[AWL=0.145, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6RRqdkadfFzU for <tls@core3.amsl.com>; Wed, 25 Nov 2009 05:03:27 -0800 (PST)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id 02FBC3A6A24 for <tls@ietf.org>; Wed, 25 Nov 2009 05:03:26 -0800 (PST)
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-mx09.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id nAPD302T029168; Wed, 25 Nov 2009 07:03:21 -0600
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 25 Nov 2009 15:01:29 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.6]) by vaebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Wed, 25 Nov 2009 15:01:21 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.106]) by nok-am1mhub-02.mgdnok.nokia.com ([65.54.30.6]) with mapi; Wed, 25 Nov 2009 14:01:20 +0100
From: Pasi.Eronen@nokia.com
To: mrex@sap.com
Date: Wed, 25 Nov 2009 14:01:19 +0100
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: AcpseJJ3HutXpBvBQH69NX7w6B/aVQBVkzOQ
Message-ID: <808FD6E27AD4884E94820BC333B2DB774F310FE52B@NOK-EUMSG-01.mgdnok.nokia.com>
References: <808FD6E27AD4884E94820BC333B2DB774F310BB2AB@NOK-EUMSG-01.mgdnok.nokia.com> from "Pasi.Eronen@nokia.com" at Nov 23, 9 12:19:03 pm <200911232007.nANK736K022320@fs4113.wdf.sap.corp>
In-Reply-To: <200911232007.nANK736K022320@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 25 Nov 2009 13:01:21.0335 (UTC) FILETIME=[62994470:01CA6DCF]
X-Nokia-AV: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 13:03:27 -0000

Martin Rex wrote:

> > Yes... and as Eric noted, as long as the 2nd handshake "directly
> > follows" (=no application data is exchanged using the first session),
> > this seems to be secure already....
>
> But you do realize that there is an attack scenario where the server
> sees only an initial authentication, and the client sees a
> renegotiation?

Hmm... you're right, this could happen. But only if the client is OK
with the server changing its certificate during renegotiation, and
both certificates are accepted by the client.

Having TLS endpoints change their certificates during renegotiation is
highly likely to confuse many applications (and lead to security
problems) even when the renegotiation is secure (i.e. there's no MitM,
just the two endpoints). Draft-ietf-tls-renegotiation-00 requires that
even clients/servers that do implement secure renegotiation MUST NOT
by default allow certificate changes during renegotiation (unless the
application especially asks for it, and is prepared to handle such
changes).

Best regards,
Pasi
(not wearing any hats)