Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

David-Sarah Hopwood <david-sarah@jacaranda.org> Tue, 10 November 2009 05:52 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EE7F728C0F4 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 21:52:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 84P6Rs7484BB for <tls@core3.amsl.com>; Mon, 9 Nov 2009 21:52:43 -0800 (PST)
Received: from mail-ew0-f207.google.com (mail-ew0-f207.google.com [209.85.219.207]) by core3.amsl.com (Postfix) with ESMTP id EE1C128C0F2 for <tls@ietf.org>; Mon, 9 Nov 2009 21:52:42 -0800 (PST)
Received: by ewy3 with SMTP id 3so3912201ewy.37 for <tls@ietf.org>; Mon, 09 Nov 2009 21:53:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=iKWD5d2MU1P6HDrvUHHRs9JCUiGngeaR1e5EWmQWh1U=; b=Lqq4AV5puFeyiQ06jQtPCG+Fh/OVmMMMDTOUlb3bp3iRmlY2topWH/5bHkY8MAHTYE 8psFJvOXDVLPvYtbLP+mR5VAsa3ZFaq1fgpKNzHr/IG6Dhcb8i7Ob+UgzsA9bl1v8KUy vqLkT19ffi9ZRhHbNuG258uxMv7J1CaZhjuwI=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=kfUc92nseG+apJ+J2rYu/2q9t68zH2+EhVZ1xnnXaNKxWFakDR6AzYZ15kJBtKtiIS GeCNMvhPTq/I6O4seXhsqrRBcQWyHywlK5r2626lwGEEgZmjbIGPb+DrdJ3lKAbbE9fg VYZ2Px4u4iYrjJpMO9VU5XxldK9nWoNk5bWt0=
Received: by 10.213.23.204 with SMTP id s12mr595499ebb.69.1257832385174; Mon, 09 Nov 2009 21:53:05 -0800 (PST)
Received: from ?192.168.0.2? (5e057cdf.bb.sky.com [94.5.124.223]) by mx.google.com with ESMTPS id 23sm945238eya.28.2009.11.09.21.53.03 (version=TLSv1/SSLv3 cipher=RC4-MD5); Mon, 09 Nov 2009 21:53:04 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4AF8FFBC.8040005@jacaranda.org>
Date: Tue, 10 Nov 2009 05:53:00 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org>
In-Reply-To: <4AF8FDBD.4080003@jacaranda.org>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig720507818261933C755F5212"
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 05:52:44 -0000

David-Sarah Hopwood wrote:
> Michael D'Errico wrote:
>>> Suppose that the client sent an SSLv3 ClientHello
>>> with client_version = 3.1 (or higher). Assuming the server supports TLS,
>>> then TLS will be negotiated. So when the client sends the renegotiation,
>>> it knows that it is safe to send extensions. The attack is prevented as
>>> long as the renegotiating handshake uses the extension; it is not
>>> necessary for the initial handshake to have used it.
>> The problem is that your initial handshake *is* the renegotiation!
>> (from the server's point of view)
> 
> I may well be confused, but: a handshake is a renegotiation if-and-only-if
> it is encrypted.

Well, except when the ciphersuite specifies no encryption. I should have
said "if-and-only a ciphersuite other than TLS_NULL_WITH_NULL_NULL is in
effect".

> Initial handshakes are in the clear. So there is no
> ambiguity, from either party's point of view, about whether a handshake
> is a renegotiation.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com