Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

Yoav Nir <ynir@checkpoint.com> Fri, 13 November 2009 21:40 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1E23F3A6A37 for <tls@core3.amsl.com>; Fri, 13 Nov 2009 13:40:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mmcR45DtFA+C for <tls@core3.amsl.com>; Fri, 13 Nov 2009 13:40:05 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id D44C23A69B1 for <tls@ietf.org>; Fri, 13 Nov 2009 13:40:04 -0800 (PST)
X-CheckPoint: {4AFDCF15-3-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id AEDBD29C005; Fri, 13 Nov 2009 23:40:34 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 95EA829C002; Fri, 13 Nov 2009 23:40:34 +0200 (IST)
X-CheckPoint: {4AFDCF15-0-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nADLeXc6012963; Fri, 13 Nov 2009 23:40:34 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Fri, 13 Nov 2009 23:40:39 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Michael D'Errico <mike-list@pobox.com>, "tls@ietf.org" <tls@ietf.org>
Date: Fri, 13 Nov 2009 23:37:03 +0200
Thread-Topic: [TLS] assert TLSext in renego-ServerHello instead of disable renego
Thread-Index: Acpke8UNNjSEmMboS4eBCZfkMfMJfwALat+d
Message-ID: <006FEB08D9C6444AB014105C9AEB133FB36A4EC024@il-ex01.ad.checkpoint.com>
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org> <4AF9070E.4050305@jacaranda.org> <4AF99E04.3060604@pobox.com> <20091112055910.58D2369EF16@kilo.networkresonance.com> <4AFC46D8.9050905@pobox.com> <20091113060004.55DC569F31E@kilo.networkresonance.com>, <4AFD850C.7010704@pobox.com>
In-Reply-To: <4AFD850C.7010704@pobox.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2009 21:40:06 -0000

Actually, there have been messages suggesting that clients sending this (or any other) extension, may have their session terminated, especially if using SSLv3 and even with some TLS 1.0 servers. If that is true for even a small minority of servers (say, 1%) we can't realistically expect browser vendors to add this, except buried deeply in some advanced menu.

I wish we had some hard data on this, but if this is true, we may need to find other ways for the client to signal support, or to signal re-negotiation.
________________________________________
From: tls-bounces@ietf.org [tls-bounces@ietf.org] On Behalf Of Michael D'Errico [mike-list@pobox.com]
Sent: Friday, November 13, 2009 18:10
To: tls@ietf.org
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

>> My point was that if the server *is* upgraded and the client does not
>> send the extension on its initial handshake, it is taking an unnecessary
>> risk.
>
> The issue isn't whether the client sends it. Of course the client
> sends it. It's whether the client aborts the connection of the server
> doesn't return it.

I'm in agreement with you that the client should send the extension.  But
there have been messages suggesting that a client doesn't need to send it
on its initial connection, only when renegotiating.  I've been trying to
convince them that the client must send it especially in its first handshake
in order to avoid being attacked.

Mike
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls