Re: [TLS] simplistic renego protection

David-Sarah Hopwood <david-sarah@jacaranda.org> Fri, 20 November 2009 05:18 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5E1723A6A1C for <tls@core3.amsl.com>; Thu, 19 Nov 2009 21:18:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hkDNNgLTrJPc for <tls@core3.amsl.com>; Thu, 19 Nov 2009 21:18:40 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.25]) by core3.amsl.com (Postfix) with ESMTP id CF07F3A68E6 for <tls@ietf.org>; Thu, 19 Nov 2009 21:18:39 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 25so756494eya.51 for <tls@ietf.org>; Thu, 19 Nov 2009 21:18:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=BQ2h2QYHCVTS1YIus0+syBgA1Hiy+Z8+geg+9SO2aQ8=; b=ACPRPwnuvLM+0R9ru84qIMEyUvKPiFrFjpx8HqwRMztN20ji9E6uOjIBGgfWWtoVbS xz/8rUIH+1ksYkXw20vcd6NDlUbZwiaqlPpREPGbvcM6KW3fnedrz95zAenRr7CPmrpq UlM9RZRhqYAIOzzFCMtaRRx7d98LxXBn4ApM4=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=ubYrTJpCLj+1H19UnEjMo/xb9Y0xQS3+MUTGLaUtVNn68K44LPePKDvIiVcUBFd1JJ w9PveM735PGnWYupHpzj5mdjZFQwSxL3O7HxHmRSNIGe7Ip0DiH1Npm+/EAqpUnIdQWj gGXlS8m/WAJcEuagcfItzVS6wB9u1ZqFwfQp4=
Received: by 10.213.100.80 with SMTP id x16mr898890ebn.18.1258694314611; Thu, 19 Nov 2009 21:18:34 -0800 (PST)
Received: from ?192.168.0.2? (5e0212a1.bb.sky.com [94.2.18.161]) by mx.google.com with ESMTPS id 15sm136817ewy.0.2009.11.19.21.18.32 (version=TLSv1/SSLv3 cipher=RC4-MD5); Thu, 19 Nov 2009 21:18:33 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B062679.2020808@jacaranda.org>
Date: Fri, 20 Nov 2009 05:17:45 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911182000.nAIK0Qkm013905@fs4113.wdf.sap.corp> <4B04A792.7040607@jacaranda.org> <B197003731D4874CA41DE7B446BBA3E829CD28F1@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> <4B059716.6010309@jacaranda.org> <4B059A60.9000003@jacaranda.org> <4B060EE2.7020504@bolyard.me>
In-Reply-To: <4B060EE2.7020504@bolyard.me>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigA2F701354ED5F8DDF546B4BD"
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Nov 2009 05:18:41 -0000

Nelson B Bolyard wrote:
> On 2009-11-19 11:20 PST, David-Sarah Hopwood wrote:
>> David-Sarah Hopwood wrote:
>>> Nasko Oskov wrote:
> 
>>>> If the MiTM sends a client hello to the server that has no extension,
>>>> then the server has no way to drop the connection. This will require
>>>> a strict server to prevent the attack and strict server config will
>>>> not be reality for a long time. What am I missing?
>>>
>>> That, in the RI approach, strict server config is essential from the
>>> start.
>>
>> Point of clarification: "strict server" here means that the server does 
>> not accept *renegotiations* with an unpatched client. It still accepts 
>> initial handshakes.
> 
> If that is a "strict server", then what is a "lenient server"?
> Is it a vulnerable server?

A server that does accept initial handshakes with an unpatched client
(which obviously makes it vulnerable in that case). However, a lenient
server, unlike an unpatched server, will detect an attack on connections
with a patched client.

I believe this is not enough to consider the server to have been "fixed",
and I think it's a bad idea to end up with a subset of servers that
appear to be patched, but are still vulnerable on some connections.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com