Re: [TLS] Rizzo claims implementation attach, should be interesting

Martin Rex <mrex@sap.com> Thu, 29 September 2011 14:10 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0B7621F8DBB for <tls@ietfa.amsl.com>; Thu, 29 Sep 2011 07:10:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.066
X-Spam-Level:
X-Spam-Status: No, score=-10.066 tagged_above=-999 required=5 tests=[AWL=0.183, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O9aSNxLOvGmE for <tls@ietfa.amsl.com>; Thu, 29 Sep 2011 07:10:33 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 2D03521F8DBA for <tls@ietf.org>; Thu, 29 Sep 2011 07:10:15 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p8TED4TQ020213 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 29 Sep 2011 16:13:04 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201109291413.p8TED3rn010850@fs4113.wdf.sap.corp>
To: yngve@opera.com
Date: Thu, 29 Sep 2011 16:13:03 +0200
In-Reply-To: <op.v2kozbgwkvaitl@lessa-ii.oslo.os> from "Yngve N. Pettersen" at Sep 29, 11 03:55:49 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: asteingruebl@paypal-inc.com, tls@ietf.org
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2011 14:10:35 -0000

Yngve N. Pettersen wrote:
> 
> Martin Rex wrote:
> 
> > Marsh Ray wrote:
> > >
> > > I believe there was a mitigation put in place by OpenSSL: sending an
> > > empty (just padding) message before each app data message.
> > >
> > > I read somewhere that this mitigation was off by default in OpenSSL
> > > because it [breaks] some software (an old MSIE IIRC).
> >
> > Why using a EMPTY (just padding) SSL record?  That looks like an
> > obvious untested border case.
> >
> > How about using an initial SSL record with one byte of real data
> > for SSLv3 and TLSv1.0 SSL with CBC cipher suites?
> 
> According to my testing, this breaks about as many websites,  
> unfortunately, approximately 0.15% of tested websites.

What exactly did you do?  did you fragment the client's
finished handshake message as well (which is the first protected
message on a TLS connnection) ?  As previously mentioned, I would
expect this to cause interop problems, whereas I have a slight
hope that fragmenting only application data might work.

-Martin