Re: [TLS] Renego Indication RI patch interaction with TLS major

"Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com> Wed, 16 June 2010 06:08 UTC

Return-Path: <yngve@opera.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9A7833A6AC4 for <tls@core3.amsl.com>; Tue, 15 Jun 2010 23:08:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.399
X-Spam-Level:
X-Spam-Status: No, score=-6.399 tagged_above=-999 required=5 tests=[AWL=0.200, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z-b68uaEKsGK for <tls@core3.amsl.com>; Tue, 15 Jun 2010 23:08:57 -0700 (PDT)
Received: from smtp.opera.com (smtp.opera.com [213.236.208.81]) by core3.amsl.com (Postfix) with ESMTP id 3D1453A6AC2 for <TLS@ietf.org>; Tue, 15 Jun 2010 23:08:57 -0700 (PDT)
Received: from acorna.invalid.invalid (30.169.202.84.customer.cdi.no [84.202.169.30]) (authenticated bits=0) by smtp.opera.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o5G68dXx017536 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 16 Jun 2010 06:08:45 GMT
Content-Type: text/plain; charset="iso-8859-15"; format="flowed"; delsp="yes"
To: Martin Rex <mrex@sap.com>
References: <201006160037.o5G0b0uI021335@fs4113.wdf.sap.corp>
Date: Wed, 16 Jun 2010 08:08:32 +0200
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
From: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Organization: Opera Software AS
Message-ID: <op.vedp0ijeqrq7tp@acorna.invalid.invalid>
In-Reply-To: <201006160037.o5G0b0uI021335@fs4113.wdf.sap.corp>
User-Agent: Opera Mail/10.53 (Win32)
Cc: simon@josefsson.org, TLS@ietf.org
Subject: Re: [TLS] Renego Indication RI patch interaction with TLS major
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jun 2010 06:08:58 -0000

On Wed, 16 Jun 2010 02:37:00 +0200, Martin Rex <mrex@sap.com> wrote:

> Yngve N. Pettersen wrote:
>>
>> For those interested, at present
>>
>>    - 3.4% of 383531 probed servers are intolerant in the 3.x range (69%
>> including the 4.x range, 83% of renego patched server also in the v4.x
>> range)
>
> Which means that the few renego patched implementations that have
> been installed are those that are intolerant to protocol version v4.x

No, the number was above 60% before renego patching started (the renego  
patched servers are 13% of the total)

>>
>>    - 0.4% require RSA CKE version field to match negotiated version
>>    - 31.6% does not check the RSA CKE version field
>
> There had been defective clients sending incorrect RSA CKE versions,
> and a change from non-checking to checking the value in a server
> implementation would suddenly break interop with those (old) clients.

As you can see, ~68% of servers seem to have no problem checking it.

> Checking of the RSA CKE version field is only for the situation that
> your server (a) allows extremely weak cipher suites and the client
> offers nothing but extremely weak cipher suites.

It is also for the case in which a weakness is discovered in an old  
version that enable an attacker to perform a version rollback attack.

Although, considering that this check is only performed in RSA, not DH  
type key exhange, one can wonder if it is at all needed.

>>    - 43 of 383531 servers mirror the client hello version back to the  
>> client
>>    - 990 of 383531 server use the record protocol field instead of the
>> client hello version when negotiating
>
> I assume that by "client hello version" you are actually refering
> to the "client_version" field of the ClientHello handshake message?

Yes,

>>    - 99 of 383531 support TLS 1.1
>>    - 2 of 383531 support TLS 1.2 (both are known test servers)
>
> That's even less than what I would have expected.
>
> How many of these 383531 servers are still at SSLv3?

1.6% (~6000), but renego patched are actually at about 0.4%, so many are  
upgrading.


>>
>> None of these six servers tolerate v3.4, "TLS 1.3" (multiple tests
>> performed), TLS 1.2 was accepted.
>
>
> There is no such thing as TLS 1.3 and given the adoption rate of

No there is not, but the specification is clear on this point: The server  
MUST send its highest supported version whenever the client indicates a  
higher version than it supports.


> TLSv1.1 and TLSv1.2, the message from implementors seems clear:
> fancy features for which there is no pressing need for a significant
> fraction of the installed base should be implemented and negotiated
> through a TLS extension rather than a new TLS protocol revision.

Which would lead to a mess of extensions after a while for things that can  
be better indicated in a version field.


-- 
Sincerely,
Yngve N. Pettersen

********************************************************************
Senior Developer                     Email: yngve@opera.com
Opera Software ASA                   http://www.opera.com/
Phone:  +47 24 16 42 60              Fax:    +47 24 16 40 01
********************************************************************