Re: [TLS] simplistic renego protection

Nelson B Bolyard <nelson@bolyard.me> Fri, 20 November 2009 04:51 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 851913A68A4 for <tls@core3.amsl.com>; Thu, 19 Nov 2009 20:51:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.248
X-Spam-Level:
X-Spam-Status: No, score=-2.248 tagged_above=-999 required=5 tests=[AWL=0.351, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3SqTE81WTzSz for <tls@core3.amsl.com>; Thu, 19 Nov 2009 20:51:35 -0800 (PST)
Received: from p3plsmtpa01-10.prod.phx3.secureserver.net (p3plsmtpa01-10.prod.phx3.secureserver.net [72.167.82.90]) by core3.amsl.com (Postfix) with SMTP id A7C993A6807 for <tls@ietf.org>; Thu, 19 Nov 2009 20:51:35 -0800 (PST)
Received: (qmail 26641 invoked from network); 20 Nov 2009 04:51:30 -0000
Received: from unknown (24.5.142.42) by p3plsmtpa01-10.prod.phx3.secureserver.net (72.167.82.90) with ESMTP; 20 Nov 2009 04:51:30 -0000
Message-ID: <4B061FDD.4090605@bolyard.me>
Date: Thu, 19 Nov 2009 20:49:33 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: tls@ietf.org
References: <200911182000.nAIK0Qkm013905@fs4113.wdf.sap.corp> <4B04A792.7040607@jacaranda.org> <B197003731D4874CA41DE7B446BBA3E829CD28F1@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> <4B059716.6010309@jacaranda.org> <4B059A60.9000003@jacaranda.org> <4B060EE2.7020504@bolyard.me> <4B061A0E.3000002@pobox.com>
In-Reply-To: <4B061A0E.3000002@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Nov 2009 04:51:36 -0000

On 2009-11-19 20:24 PST, Michael D'Errico wrote:
> Nelson B Bolyard wrote:
>> ... what is a "lenient server"?
>> Is it a vulnerable server?
> 
> Yes.
> 
> Some servers apparently cannot function without renegotiation.
> They will need to continue providing service to unpatched
> clients for some amount of time and thus remain vulnerable.
> 
> The solution we publish must make it impossible for a lenient-
> but-patched client and a lenient-but-patched server to be
> successfully attacked by a MitM using the renegotiation bug.

Based on your respective most recent messages in this thread,
I think you and Martin have different definitions of "lenient server".
Please establish a common set of definitions.