Re: [TLS] simplistic renego protection

"Yngve Nysaeter Pettersen" <yngve@opera.com> Wed, 25 November 2009 13:46 UTC

Return-Path: <yngve@opera.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 000603A6A7D for <tls@core3.amsl.com>; Wed, 25 Nov 2009 05:46:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.413
X-Spam-Level:
X-Spam-Status: No, score=-6.413 tagged_above=-999 required=5 tests=[AWL=0.186, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7bYMdSWMqcIO for <tls@core3.amsl.com>; Wed, 25 Nov 2009 05:46:07 -0800 (PST)
Received: from smtp.opera.com (smtp.opera.com [213.236.208.81]) by core3.amsl.com (Postfix) with ESMTP id 79AE73A6AA2 for <tls@ietf.org>; Wed, 25 Nov 2009 05:46:07 -0800 (PST)
Received: from killashandra.oslo.osa (pat-tdc.opera.com [213.236.208.22]) by smtp.opera.com (8.14.3/8.14.3/Debian-5) with ESMTP id nAPDiOTI028293 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 25 Nov 2009 13:44:25 GMT
Date: Wed, 25 Nov 2009 14:45:48 +0100
To: Pasi.Eronen@nokia.com, mrex@sap.com
From: Yngve Nysaeter Pettersen <yngve@opera.com>
Organization: Opera Software
Content-Type: text/plain; format="flowed"; delsp="yes"; charset="iso-8859-15"
MIME-Version: 1.0
References: <808FD6E27AD4884E94820BC333B2DB774F310BB2AB@NOK-EUMSG-01.mgdnok.nokia.com> <200911232007.nANK736K022320@fs4113.wdf.sap.corp> <808FD6E27AD4884E94820BC333B2DB774F310FE52B@NOK-EUMSG-01.mgdnok.nokia.com>
Content-Transfer-Encoding: 7bit
Message-ID: <op.u3ydumi7vqd7e2@killashandra.oslo.osa>
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F310FE52B@NOK-EUMSG-01.mgdnok.nokia.com>
User-Agent: Opera Mail/9.65 (Win32)
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: yngve@opera.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 13:46:09 -0000

On Wed, 25 Nov 2009 14:01:19 +0100, <Pasi.Eronen@nokia.com> wrote:

> Having TLS endpoints change their certificates during renegotiation is
> highly likely to confuse many applications (and lead to security

Just an observation: A while back I encountered a big Asian bank whose  
loadbalanced servers were using two different Extended Validation  
certificates, and was switching between those certificates every other  
negotiation. The reason I was investigating the site was that the EV  
indication was flip-flopping on this site, which turned out to be because  
one certificate had a 1024 bit key (which qualifies for EV), the other was  
using a 1023 bit key (which does not qualify for EV). For reference,  
session resume did not work in this case.




-- 
Sincerely,
Yngve N. Pettersen
********************************************************************
Senior Developer		     Email: yngve@opera.com
Opera Software ASA                   http://www.opera.com/
Phone:  +47 24 16 42 60              Fax:    +47 24 16 40 01
********************************************************************