Re: [TLS] simplistic renego protection

Marsh Ray <marsh@extendedsubset.com> Wed, 18 November 2009 18:51 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B4A6128C0ED for <tls@core3.amsl.com>; Wed, 18 Nov 2009 10:51:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.307
X-Spam-Level:
X-Spam-Status: No, score=-2.307 tagged_above=-999 required=5 tests=[AWL=0.292, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WjzlrwJLOXGJ for <tls@core3.amsl.com>; Wed, 18 Nov 2009 10:51:52 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id D85253A6834 for <tls@ietf.org>; Wed, 18 Nov 2009 10:51:52 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NApd8-000J1b-Kg; Wed, 18 Nov 2009 18:51:50 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 89C4C667C; Wed, 18 Nov 2009 18:51:48 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/6Io7kJIzUA+wQM6/zKvJsidZzKv+fQpY=
Message-ID: <4B044243.4070602@extendedsubset.com>
Date: Wed, 18 Nov 2009 12:51:47 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Eric Rescorla <ekr@networkresonance.com>, "tls@ietf.org" <tls@ietf.org>
References: <200911161725.nAGHPWaA014181@fs4113.wdf.sap.corp> <089F31C221374096B0FE619F@446E7922C82D299DB29D899F> <4B022EBB.5030108@pobox.com> <808FD6E27AD4884E94820BC333B2DB774F30FE106F@NOK-EUMSG-01.mgdnok.nokia.com> <87skcbyjxg.fsf@mocca.josefsson.org> <20091118154353.E8B5C69FE20@kilo.networkresonance.com>
In-Reply-To: <20091118154353.E8B5C69FE20@kilo.networkresonance.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2009 18:51:53 -0000

Eric Rescorla wrote:
>> Providing a solution only for the latest version of TLS is akin to ask
>> people to upgrade to the latest release of a particular software rather
>> than provide a simple fix to the existing deployed software.
> 
> I really don't understand this argument. Extensions are completely
> compatible with TLS 1.0, 1.1, and as has been observed by
> Martin, compatible in principle with SSLv3. Any fix will require
> some changes to people's software. I don't see how that consists
> at all of providing a solution only for the latest version of
> TLS.

It appears that many SSLv3 servers and some "TLS1.0" do not correctly
ignore unrecognized extensions.

Therefore, it represents a breaking protocol change for the owners of
such systems.

Most admins are responsible for a variety of systems and no tools seem
readily available to even determine one's status.

- Marsh