Re: [TLS] simplistic renego protection

Martin Rex <mrex@sap.com> Wed, 18 November 2009 20:00 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DC8A028C10A for <tls@core3.amsl.com>; Wed, 18 Nov 2009 12:00:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.916
X-Spam-Level:
X-Spam-Status: No, score=-4.916 tagged_above=-999 required=5 tests=[AWL=-0.967, BAYES_00=-2.599, HELO_EQ_DE=0.35, MANGLED_TOOL=2.3, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TCakJEb5KnXS for <tls@core3.amsl.com>; Wed, 18 Nov 2009 12:00:48 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id A979A3A68BC for <tls@ietf.org>; Wed, 18 Nov 2009 12:00:31 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nAIK0S6v019643 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 18 Nov 2009 21:00:28 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911182000.nAIK0Qkm013905@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Wed, 18 Nov 2009 21:00:26 +0100
In-Reply-To: <20091118154353.E8B5C69FE20@kilo.networkresonance.com> from "Eric Rescorla" at Nov 18, 9 03:43:53 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: simon@josefsson.org, tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2009 20:00:48 -0000

Eric Rescorla wrote:
> 
> At Wed, 18 Nov 2009 15:41:31 +0100,
> Simon Josefsson wrote:
> > 
> > <Pasi.Eronen@nokia.com> writes:
> > 
> > > It seems many of the drawbacks of tls-renegotiation-00 you mention 
> > > are in fact addressed (to some degree) in version -01? (mainly
> > > by including the "magic cipher suite") Compared to -01, what do
> > > you think the main differences are?
> > 
> > As far as I can tell, -01 does not fix (*) the problem for
> > clients/servers that uses
> > 
> >    a) a SSLv3 implementation, or
> >    b) a original TLSv1 implementation (e.g., RFC 2246), or
> >    c) a TLSv1.1 implementation without support for extensions.
> > 
> > Providing a solution only for the latest version of TLS is akin to ask
> > people to upgrade to the latest release of a particular software rather
> > than provide a simple fix to the existing deployed software.
> 
> I really don't understand this argument. Extensions are completely
> compatible with TLS 1.0, 1.1, and as has been observed by
> Martin, compatible in principle with SSLv3. Any fix will require
> some changes to people's software. I don't see how that consists
> at all of providing a solution only for the latest version of TLS.


We've been through this a few times.

There are going to be components out there that will not get
patched.  They might not implement renegotiation (or have it
disabled) and they're therefore not even vulnerable.

But we can not simply brick them (deny to talk SSL to them
in the future).

So Browsers will likely have to continue to offer an fallback
to extension-less ClientHello.

As long as Browsers do that, we can not protect them from
a downgrade attack -- unless we change the signaling for the
protected renegotiation into something that is going to be
interoperable with those old, unpatched and some even non-vulnerable
servers that are going to be with us for quite a while.


-Martin