Re: [TLS] simplistic renego protection

David-Sarah Hopwood <david-sarah@jacaranda.org> Mon, 16 November 2009 23:50 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 37E003A6AA4 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 15:50:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.183
X-Spam-Level:
X-Spam-Status: No, score=-2.183 tagged_above=-999 required=5 tests=[AWL=-0.417, BAYES_00=-2.599, SARE_OBFU_CODEINE=0.833]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JuDRMmzLCAe5 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 15:50:43 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by core3.amsl.com (Postfix) with ESMTP id 0EA453A6995 for <tls@ietf.org>; Mon, 16 Nov 2009 15:50:42 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 9so2129248eyd.51 for <tls@ietf.org>; Mon, 16 Nov 2009 15:50:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=DLsL/SwBHx5cogxyh34X1JuNaFVxynSqEXCo/bOvoTU=; b=SCkoPq7TxJLx0ro1UmVCSuphFNuETW/UtbefbkOjNkyvXYFyCpNWyjNAlm139SMri2 XGjL75tynvlQsQD/FSr51AQcTXnk0Bu+ZEs1RPiVBG4PMj2D42kSayLYZLWTVJWlzt4u MfSIYCRJsfZknpncwwTGvwhwM4AZkX2Y5TZj8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=txT8FGDPtJYkG0gbxX/OcT9pCiA1nXGkfBlrPBwadmE8Me3dcgu0kqjf+AylY97sj8 X50Q+xKueIbh7Czv55OEZUU3VqPCazLmWzc+dto7Kox/nVjithdRogZqFG3OOW4ZDLZV apzEbEmwnvnYY3+AoriqaGKPZUxO9eEENh6pM=
Received: by 10.213.100.11 with SMTP id w11mr1704812ebn.34.1258415439018; Mon, 16 Nov 2009 15:50:39 -0800 (PST)
Received: from ?192.168.0.2? (5e01843c.bb.sky.com [94.1.132.60]) by mx.google.com with ESMTPS id 23sm7435945eya.28.2009.11.16.15.50.37 (version=TLSv1/SSLv3 cipher=RC4-MD5); Mon, 16 Nov 2009 15:50:37 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B01E547.4080704@jacaranda.org>
Date: Mon, 16 Nov 2009 23:50:31 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <20091116113424.ED8DA69F8DC@kilo.networkresonance.com> <20091116143709.737C869F989@kilo.networkresonance.com>
In-Reply-To: <20091116143709.737C869F989@kilo.networkresonance.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig6F2C8631B78627874F2D1C2A"
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 23:50:44 -0000

Eric Rescorla wrote:
> At Mon, 16 Nov 2009 15:20:00 +0100 (MET),
> Martin Rex wrote:
>> Please consider that you are asking a lot of other implementors,
>> who do not have an implementation yet, and many of which are not
>> actually vulnerable to the problem, to implement this.
> 
> I'm not saying any such thing. If you're not willing to do 
> server side renegotiation I think it's perfectly appropriate
> to make no changes to your implementation.

Note that if a server makes no changes, then strict clients will
refuse to connect to it, even on an initial handshake. So *all*
servers that need to be interoperable with strict clients necessarily
have to be changed. This applies to any possible fix that supports
the strict client policy.

(Attempting to detect whether a server supports renegotiation by
trying to renegotiate, doesn't work, because:
 - an attacker can force a renegotiation failure;
 - the server might only reject unsolicited renegotiations;
 - if the client detects a non-renegotiating server and then
   reconnects, it has no assurance that the server it reconnects
   to is the same one -- consider wildcard certificates for instance.)

>> For them, the difference between a TLS extension RI and a much
>> smaller and more efficient extension-less solution can be
>> very significant -- in particular when it comes to testing
>> the server-side of the generic extensions handling.
>>
>> The amount of code changes for the extension-less solution is
>> rather small, this is _NOT_ going to be a burden for the
>> implementors that have experimenting with TLS extension RI.
>> It will be LESS than a day of work for each codeline.
> 
> Yes, as I said above I consider the entire implementation effort
> issue to be a complete red herring. I was merely observing
> that if one takes it seriously it's not clear that it actually
> cuts in the direction you are arguing.

I agree completely; the implementation effort for approaches
using extensions is not significantly greater than for any other
signalling mechanism. For the subset of implementations that
already support extensions, it is less.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com