Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Michael D'Errico <mike-list@pobox.com> Thu, 26 November 2009 00:23 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AE0FD3A67AF for <tls@core3.amsl.com>; Wed, 25 Nov 2009 16:23:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.507
X-Spam-Level:
X-Spam-Status: No, score=-2.507 tagged_above=-999 required=5 tests=[AWL=0.092, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PIv3c-4BJbdd for <tls@core3.amsl.com>; Wed, 25 Nov 2009 16:23:53 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id B8CCF3A67AB for <tls@ietf.org>; Wed, 25 Nov 2009 16:23:53 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id B91FF826B5 for <tls@ietf.org>; Wed, 25 Nov 2009 19:23:46 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=6bwM2zXZe2TG LwyEva9n5auKstA=; b=l4MTv3oLo/rBO5L154QCRYQ8rZGd3m7VMKlbUeK8Npwr mwL0eN/RL6f9s8ChsGsrAOg1vr9ymdShctCKlhT/Ba+oBK6KLrqWmAdLR5UNPmjm N3BQ48ecRjSl4YdqR4hNLxctV6P/RxbSGwvQrgiJr0Ju9TmN/8m+67QOEJFK5LA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=BI5HmT 5Y7SHsYsBk4RmWvz3A/ypnrFNdNyg88zobjzoEU8CHz0t06dZ9yPBFnUMA22gx78 F1Eh+8Qx0ZPu5sa0hpZvkqCQNxllL07VPmCiAnkmkstriSTTcGOWlWLSprxsCE3m pn6f/Wr6uYXvT1/jLRjobsijognPHr0vHf3RM=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id AD987826B3 for <tls@ietf.org>; Wed, 25 Nov 2009 19:23:46 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 1A5A4826B2 for <tls@ietf.org>; Wed, 25 Nov 2009 19:23:45 -0500 (EST)
Message-ID: <4B0DCAE0.80907@pobox.com>
Date: Wed, 25 Nov 2009 16:25:04 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: TLS Working Group <tls@ietf.org>
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com> <4B0DBB97.5050500@pobox.com> <20091125232446.24F2A6C32B0@kilo.networkresonance.com>
In-Reply-To: <20091125232446.24F2A6C32B0@kilo.networkresonance.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: F62E9A96-DA21-11DE-9465-9F3FEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 00:23:54 -0000

Eric Rescorla wrote:
> Michael D'Errico wrote:
>> The complaint I have about sending the verify_data over the wire is
>> that that alone does not plug the hole.  You need to take the extra
>> step to check that it's correct, and a maintenance programmer not
>> intimately familiar with TLS might miss this fact.
> 
> I don't find this argument very compelling. There are all sorts of
> ways to screw up your TLS implementation that are worse than this
> and are difficult/impossible to detect from the other side. E.g.,
> 
> - Weak randomness
> - Failure to check buffers leading to buffer overflows
> - Failure to check certs


My position is:  if we can avoid adding another one to this list,
then we should.

Mike



> TLS relies throughout on the assumption that the other side is
> implemented more or less correctly. If we can't count on that,
> we have bigger problems than this issue.
> 
> -Ekr