Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

Eric Rescorla <ekr@networkresonance.com> Fri, 13 November 2009 05:58 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A19033A6833 for <tls@core3.amsl.com>; Thu, 12 Nov 2009 21:58:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.029
X-Spam-Level:
X-Spam-Status: No, score=-0.029 tagged_above=-999 required=5 tests=[AWL=0.124, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z838M2k2BC1p for <tls@core3.amsl.com>; Thu, 12 Nov 2009 21:58:35 -0800 (PST)
Received: from genesis-hsia.quadriga-www.com (2.26.235.80.sta.estpak.ee [80.235.26.2]) by core3.amsl.com (Postfix) with ESMTP id CC1E83A682A for <tls@ietf.org>; Thu, 12 Nov 2009 21:58:34 -0800 (PST)
Received: from [192.168.12.187] (helo=kilo.networkresonance.com) by genesis-hsia.quadriga-www.com with esmtp (Exim 3.34 #1) id 1N8pBX-0003D5-00 for tls@ietf.org; Fri, 13 Nov 2009 07:59:03 +0200
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 55DC569F31E; Fri, 13 Nov 2009 08:00:04 +0200 (EET)
Date: Fri, 13 Nov 2009 08:00:04 +0200
From: Eric Rescorla <ekr@networkresonance.com>
To: Michael D'Errico <mike-list@pobox.com>
In-Reply-To: <4AFC46D8.9050905@pobox.com>
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org> <4AF9070E.4050305@jacaranda.org> <4AF99E04.3060604@pobox.com> <20091112055910.58D2369EF16@kilo.networkresonance.com> <4AFC46D8.9050905@pobox.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091113060004.55DC569F31E@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2009 05:58:35 -0000

At Thu, 12 Nov 2009 09:33:12 -0800,
Michael D'Errico wrote:
> 
> Eric Rescorla wrote:
> > At Tue, 10 Nov 2009 09:08:20 -0800,
> > Michael D'Errico wrote:
> >> A client that wants protection from this attack MUST send the extension
> >> in its initial handshake.  Why don't you want to do that?
> >>
> >> The attack being discussed happens on the client's *initial* handshake.
> >> The server sees it as a renegotiation, so the client needs to be able to
> >> tell the server that it thinks it is performing an initial handshake.
> >> That is exactly what this extension provides.  If you don't send the
> >> extension on an initial handshake you are risking being attacked.
> > 
> > I don't see that that's the case: you're risking being attacked in
> > any case if the server is not upgraded.
> 
> My point was that if the server *is* upgraded and the client does not
> send the extension on its initial handshake, it is taking an unnecessary
> risk.

The issue isn't whether the client sends it. Of course the client
sends it. It's whether the client aborts the connection of the server
doesn't return it.

-Ekr