Re: [TLS] simplistic renego protection

Martin Rex <mrex@sap.com> Mon, 16 November 2009 14:20 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9A74C3A6AA3 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 06:20:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.391
X-Spam-Level:
X-Spam-Status: No, score=-5.391 tagged_above=-999 required=5 tests=[AWL=0.025, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_CODEINE=0.833]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9VT3bc0Lk0Nq for <tls@core3.amsl.com>; Mon, 16 Nov 2009 06:20:15 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 91CFE3A6978 for <tls@ietf.org>; Mon, 16 Nov 2009 06:20:15 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nAGEKDQV018115 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 16 Nov 2009 15:20:13 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911161420.nAGEK0r0002918@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Mon, 16 Nov 2009 15:20:00 +0100
In-Reply-To: <20091116113424.ED8DA69F8DC@kilo.networkresonance.com> from "Eric Rescorla" at Nov 16, 9 01:34:24 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 14:20:17 -0000

Eric Rescorla wrote:
> 
> I don't agree with your analysis of code complexity, but even if
> you were correct the implementation effort is in any case so
> minimal compared to the size of the deployment problem
> that it strikes me as largely irrelevant. Moreover, we already
> have implementations of RI, so the marginal implementation
> effort is even lower compared to doing something new.

There is obviously no surprise that those who have already implemented
this proposal in secret have a bias towards using it.  Most of them
are actually affected by the problem, because they offered TLS
renegotiation on the server side.


Please consider that you are asking a lot of other implementors,
who do not have an implementation yet, and many of which are not
actually vulnerable to the problem, to implement this.
For them, the difference between a TLS extension RI and a much
smaller and more efficient extension-less solution can be
very significant -- in particular when it comes to testing
the server-side of the generic extensions handling.


The amount of code changes for the extension-less solution is
rather small, this is _NOT_ going to be a burden for the
implementors that have experimenting with TLS extension RI.
It will be LESS than a day of work for each codeline.

Offering UIs or APIs to configure policy is more than 10x
the effort than implementing the actual protocol fix
(which, as I said, is basically the same as the TLS extension RI,
just without the superfluous TLS extension wrapping).
And that policy configuration stuff will work equally well
for both.


-Martin