Re: [TLS] simplistic renego protection

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 19 November 2009 02:04 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 812913A6809 for <tls@core3.amsl.com>; Wed, 18 Nov 2009 18:04:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UgNpydjdoVin for <tls@core3.amsl.com>; Wed, 18 Nov 2009 18:04:03 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.26]) by core3.amsl.com (Postfix) with ESMTP id 67D463A67D8 for <tls@ietf.org>; Wed, 18 Nov 2009 18:04:03 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 25so359023eya.51 for <tls@ietf.org>; Wed, 18 Nov 2009 18:03:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=sBNjozM9TCpmfvHJSZMyq03OLdl6693E8S03X0huWYo=; b=PhIhT5igyFACDYOsgN4cXpJg7WPBaoGPXGCPwlObDQ27hUlKSHNykRoC+hWaCE5G70 DltaHRq75HliSs3o3b2b6mZnIEguvJnRA8UmvUYISVOwLTo+505lI907VpT0F7/8bPmR sMkFMRaeupAD+ynBvPIPEgp/uV65Ozw3b7cE8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=clOWooU8G4eZz8lOVUxnDFSSsAl4Dp8siBpc/WS/MDYv9QrElZllp+S/fEMDdktSA6 usYVswd7ROkuEZOkM5osizxFJs8msP96LqhufDXFitWob/T5AvXeOQCl0o/CeOV+3uaw Cz8vqEyVCfcsMZGPUl4Uoe2Y1JgYIp2gA074o=
Received: by 10.213.0.196 with SMTP id 4mr1824913ebc.41.1258596237669; Wed, 18 Nov 2009 18:03:57 -0800 (PST)
Received: from ?192.168.0.2? (5e0212a1.bb.sky.com [94.2.18.161]) by mx.google.com with ESMTPS id 15sm30211ewy.12.2009.11.18.18.03.56 (version=TLSv1/SSLv3 cipher=RC4-MD5); Wed, 18 Nov 2009 18:03:57 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B04A792.7040607@jacaranda.org>
Date: Thu, 19 Nov 2009 02:04:02 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911182000.nAIK0Qkm013905@fs4113.wdf.sap.corp>
In-Reply-To: <200911182000.nAIK0Qkm013905@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigF4BCFBECBE4BCE33E423A2E2"
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2009 02:04:04 -0000

Martin Rex wrote:
> There are going to be components out there that will not get
> patched.  They might not implement renegotiation (or have it
> disabled) and they're therefore not even vulnerable.
> 
> But we can not simply brick them (deny to talk SSL to them
> in the future).
> 
> So Browsers will likely have to continue to offer an fallback
> to extension-less ClientHello.

This is a non-sequitur. Lenient clients don't need to send the
extension in the ClientHello of an initial handshake. Strict clients
must not be able to talk to unpatched servers, by definition.

Unpatched servers *will* eventually be "bricked", as you put it,
if they stay unpatched as an increasing proportion of clients
adopt a strict policy. There is no possible solution to that other
than patching all servers, including those that don't support
renegotiation. This is true also for the proposed alternatives
to RI.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com