Re: [TLS] Last Call: draft-ietf-tls-renegotiation - deployment in legacy environments

Michael Gray <mickgray@au1.ibm.com> Fri, 04 December 2009 21:36 UTC

Return-Path: <mickgray@au1.ibm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 636373A6833 for <tls@core3.amsl.com>; Fri, 4 Dec 2009 13:36:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.572
X-Spam-Level:
X-Spam-Status: No, score=-6.572 tagged_above=-999 required=5 tests=[AWL=-0.014, BAYES_00=-2.599, MIME_BASE64_BLANKS=0.041, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 67PgVOPEKXVV for <tls@core3.amsl.com>; Fri, 4 Dec 2009 13:36:26 -0800 (PST)
Received: from e23smtp08.au.ibm.com (e23smtp08.au.ibm.com [202.81.31.141]) by core3.amsl.com (Postfix) with ESMTP id 129FB3A67F3 for <tls@ietf.org>; Fri, 4 Dec 2009 13:36:25 -0800 (PST)
Received: from d23relay03.au.ibm.com (d23relay03.au.ibm.com [202.81.31.245]) by e23smtp08.au.ibm.com (8.14.3/8.13.1) with ESMTP id nB58aFLO022775 for <tls@ietf.org>; Sat, 5 Dec 2009 19:36:15 +1100
Received: from d23av03.au.ibm.com (d23av03.au.ibm.com [9.190.234.97]) by d23relay03.au.ibm.com (8.13.8/8.13.8/NCO v10.0) with ESMTP id nB4LaFCU1552560 for <tls@ietf.org>; Sat, 5 Dec 2009 08:36:15 +1100
Received: from d23av03.au.ibm.com (loopback [127.0.0.1]) by d23av03.au.ibm.com (8.14.3/8.13.1/NCO v10.0 AVout) with ESMTP id nB4LaFDQ010125 for <tls@ietf.org>; Sat, 5 Dec 2009 08:36:15 +1100
Received: from d23ml003.au.ibm.com (d23ml003.au.ibm.com [9.190.250.22]) by d23av03.au.ibm.com (8.14.3/8.13.1/NCO v10.0 AVin) with ESMTP id nB4LaEjc010113 for <tls@ietf.org>; Sat, 5 Dec 2009 08:36:14 +1100
In-Reply-To: <4B194186.6020205@pobox.com>
To: tls@ietf.org
X-Mailer: Lotus Notes Release 7.0 HF277 June 21, 2006
Message-ID: <OF90FC2E3C.7572E1B8-ON4A257682.00757720-4A257682.0076A598@au1.ibm.com>
From: Michael Gray <mickgray@au1.ibm.com>
Date: Sat, 05 Dec 2009 07:35:56 +1000
X-MIMETrack: Serialize by Router on d23ml003/23/M/IBM(Release 7.0.2FP3HF80 | July 14, 2008) at 05/12/2009 08:43:10
MIME-Version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: base64
Subject: Re: [TLS] Last Call: draft-ietf-tls-renegotiation - deployment in legacy environments
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 21:36:27 -0000


When considering the impact of applying this fix in certain production
environments I have identified the following issues:

      There is a possibly of legacy systems containing SSL implementations
      that are SSLv3 only and can not negotiate TLS i.e. they have no TLS
      support at all.
      There is a possibly of legacy systems containing SSL implementations
      that are TLS extensions intolerant.
      There is a possibly of SSL implementations that can negotiate TLS,
      but legacy application(s) that can not enable it or always force
      SSLv3 (domino effect).
      Changing the “on the wire” protocol version from SSLv3 to TLS could
      cause handshakes to be blocked by a variety of network
      infrastructure.

I believe an imperative for deploying this fix is ensuring that by applying
the fix no unwanted side effects occur that could break a customer
production environment and that the fix is applicable to the greatest
amount of the installed base as possible.

The following additional note in Section 4 would be useful in addressing
this concern:


Note : Clients that use either of the signaling methods MUST be prepared to
accept a Server response containing the  "renegotiation_info" extension
transmitted in a ServerHello message with the SSLv3 protocol version {
0x03, 0x00 } and MUST continue with protected renegotiations at this
protocol level.


Additionally, I believe that adding extensions in the initial ClientHello
could result in adverse customer events in some very small number of
environments that are extensions intolerant [1].  The following additional
note in Section 5 would be useful in providing guidance in mitigating this
concern:


Note :  In cases where a ClientHello protocol behavior change from not
sending extensions to sending extensions is a risk where legacy Servers may
exist that are extension intolerant then the Client MAY mitigate this risk
by sending the TLS cipher suite "TLS_RENEGO_PROTECTION_REQUEST" and SHOULD
NOT send the "renegotiation_info" extension unless the Client is sending
other extensions.

[1] The obvious answer is to upgrade the TLS Servers that are TLS extension
intolerant, but this reasoning has the following pitfalls:

   1.  These Servers might not be identified until after the Clients have
       been updated and while they are being located and updated the
       production environment could be down.
   2.  These Servers might be out of service as far as SW updates are
       concerned and unable to be updated.  E.g. the original SW vendor no
       longer exists; newer SW will no longer run on said HW; the ability
       of the vendor to build code for said environment no longer exists.
       This all means that these Servers can not be updated and will remain
       TLS extension intolerant until the customer eventually replaces
       these systems.  Additionally, experience has shown that these
       systems are likely to be vital parts of customer infrastructure that
       have been long overlooked.


- Mick Gray
- IBM
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls