Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

Eric Rescorla <ekr@networkresonance.com> Tue, 10 November 2009 14:48 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 29F0128C1DB for <tls@core3.amsl.com>; Tue, 10 Nov 2009 06:48:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.025
X-Spam-Level:
X-Spam-Status: No, score=0.025 tagged_above=-999 required=5 tests=[AWL=0.007, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bxFJvQ91c+ut for <tls@core3.amsl.com>; Tue, 10 Nov 2009 06:48:38 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 75F8928C1D3 for <tls@ietf.org>; Tue, 10 Nov 2009 06:48:38 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 43E2B69E83D; Tue, 10 Nov 2009 06:49:51 -0800 (PST)
Date: Tue, 10 Nov 2009 06:49:50 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>
In-Reply-To: <4AF8FDBD.4080003@jacaranda.org>
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091110144951.43E2B69E83D@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 14:48:39 -0000

At Tue, 10 Nov 2009 05:44:29 +0000,
David-Sarah Hopwood wrote:
> 
> [1.1  <text/plain; UTF-8 (quoted-printable)>]
> Michael D'Errico wrote:
> >> Suppose that the client sent an SSLv3 ClientHello
> >> with client_version = 3.1 (or higher). Assuming the server supports TLS,
> >> then TLS will be negotiated. So when the client sends the renegotiation,
> >> it knows that it is safe to send extensions. The attack is prevented as
> >> long as the renegotiating handshake uses the extension; it is not
> >> necessary for the initial handshake to have used it.
> > 
> > The problem is that your initial handshake *is* the renegotiation!
> > (from the server's point of view)
> 
> I may well be confused, but: a handshake is a renegotiation if-and-only-if
> it is encrypted. Initial handshakes are in the clear. So there is no
> ambiguity, from either party's point of view, about whether a handshake
> is a renegotiation.

That's not true if you're under attack. Remember that the attacker is
proxying the client's messages over its own encrypted channel.

-Ekr