Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation

Yoav Nir <ynir@checkpoint.com> Wed, 16 December 2009 08:18 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9DB9F3A67F2 for <tls@core3.amsl.com>; Wed, 16 Dec 2009 00:18:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.532
X-Spam-Level:
X-Spam-Status: No, score=-2.532 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FehT-w3WfUdk for <tls@core3.amsl.com>; Wed, 16 Dec 2009 00:18:29 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 50B8D3A67D9 for <tls@ietf.org>; Wed, 16 Dec 2009 00:18:29 -0800 (PST)
X-CheckPoint: {4B2896F2-10007-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 313C729C00A; Wed, 16 Dec 2009 10:18:15 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 0200629C002; Wed, 16 Dec 2009 10:18:14 +0200 (IST)
X-CheckPoint: {4B2896F1-10000-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.checkpoint.com [194.29.32.26]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nBG8IET7023074; Wed, 16 Dec 2009 10:18:14 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Wed, 16 Dec 2009 10:18:25 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>
Date: Wed, 16 Dec 2009 10:18:10 +0200
Thread-Topic: [TLS] Closing some open comments on draft-ietf-tls-renegotiation
Thread-Index: Acp+KFY/yz9bt6w+SOKbPraP3kVQ0g==
Message-ID: <B86B424D-D3EF-40DC-A7AA-DEEBBBB80396@checkpoint.com>
References: <C74C296E.63A%gajek@post.tau.ac.il> <006FEB08D9C6444AB014105C9AEB133FB36A4EC523@il-ex01.ad.checkpoint.com> <4B26F86D.4020601@jacaranda.org> <ABE8B0A5-EDBE-48B4-BAD4-577CA0730DC8@checkpoint.com> <4B27FF05.8010205@jacaranda.org>
In-Reply-To: <4B27FF05.8010205@jacaranda.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2009 08:18:30 -0000

On Dec 15, 2009, at 11:26 PM, David-Sarah Hopwood wrote:

> Yoav Nir wrote:
>> On Dec 15, 2009, at 4:46 AM, David-Sarah Hopwood wrote:
>> 
>>> Yoav Nir wrote:
>>>> It would be easy to require this, but it's not compliant with the current
>>>> spec. The current spec says that the finished value depends on all the
>>>> bytes starting with the first byte of the ClientHello.
>>>> 
>>>> We may do just that for some future version of TLS (1.3? 2.0? 4.0?) but
>>>> adding the previous finished message is a change to the spec, one that
>>>> requires some sort of signaling, either with a fake cipher suite or with
>>>> an extension.
>>> 
>>> No, this is a misunderstanding; changing how the Finished message is
>>> computed *for renegotiations* does not necessarily require signalling.
>>> 
>>> Changing the way that the Finished message is computed *only* for
>>> renegotiations, would affect interoperability only when there is a
>>> renegotiation where one peer is unpatched and the other is patched.
>>> Under that condition, being interoperable would allow an attack.
>> 
>> That is just wrong.
> 
> You're mistaken. What I said is precisely correct.

I did not mean "wrong" in the sense of incorrect, but "wrong" in the sense of something we shouldn't do.

> 
>> An RFC compliant client negotiating with an RFC compliant
>> server must not get a wrong Finished message.
> 
> That is not a requirement. It does not matter whether a handshake
> failure is due to a mismatch in the Finished messages, or a client or
> server explicitly aborting because it required that renegotiation is
> only performed with a patched peer.

Of course it is. Finished message should never fail to verify, unless there is a real attack going on. They are there to detect attacks, not to detect unpatched peers.

Detection of unpatched peers or the requirement to patch should be through signaling or alerts.