Re: [TLS] draft-ietf-tls-renegotation: next steps

David-Sarah Hopwood <david-sarah@jacaranda.org> Thu, 17 December 2009 03:19 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 021C33A690F for <tls@core3.amsl.com>; Wed, 16 Dec 2009 19:19:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IB7RxQe3pPJL for <tls@core3.amsl.com>; Wed, 16 Dec 2009 19:19:21 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id 875B03A68A6 for <tls@ietf.org>; Wed, 16 Dec 2009 19:19:21 -0800 (PST)
Received: by ewy6 with SMTP id 6so1749875ewy.29 for <tls@ietf.org>; Wed, 16 Dec 2009 19:19:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=lY2Zhodr7UQ0LIBX86cfPj/VQ/ljul39+5V1sx+B0z8=; b=E4tnrB1TV4liT6wdD9FrYi8oVAPzBEXYAkC0TdqYX5qBFxJM7DUMiGlafBqi8UCmQv OdcxUfpNnCMpQV8lAVi9PXX8g/idgGssrJ6MNT6UIaJZlHqAOgF9iF/7fJ1dhQzBVAny coGcmjipDGgYi2e+ZRBNQrbPYzOikBcCTqP4Q=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=bxDXbRNyQv1icgxUVKAefqd9+VHAW26eJhsl0LiHUVvWlPUTXaE7Z1QvIFQ6AIXcWG 7DPdQlITBA6V0GfgfXR5bHpJXUclQ52YJUldAPQyWh8OBrfaRKbLi8pGYRjogpPtMwbW CFQqgZOBvX9EjA4FeukH9rX2hfugvTjlnJlps=
Received: by 10.213.103.9 with SMTP id i9mr2181660ebo.16.1261019941912; Wed, 16 Dec 2009 19:19:01 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 15sm972871ewy.12.2009.12.16.19.19.00 (version=TLSv1/SSLv3 cipher=RC4-MD5); Wed, 16 Dec 2009 19:19:01 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B29A324.9080907@jacaranda.org>
Date: Thu, 17 Dec 2009 03:19:00 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200912162032.nBGKWZwc016244@fs4113.wdf.sap.corp>
In-Reply-To: <200912162032.nBGKWZwc016244@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigFE909AED8A218491B889B506"
Subject: Re: [TLS] draft-ietf-tls-renegotation: next steps
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Dec 2009 03:19:23 -0000

Martin Rex wrote:
> First, we need to fix the Definition of the TLS_RENEGO_PROTECTION_REQUEST:
> 
> This cipher suite value is the Client to Server signal that the client
> is updated and asks to apply the strict rules of secure renegotiation
> applied to the current handshake -- no excuses.
> 
> If SCSV is received by a server on an initial handshake that does
> not contain a renegotiation_info TLS extension, then the server
> should apply the same semantics as if it had received an empty
> TLS extension RI in that ClientHello.
> 
> Concerning the question what a client should send on a backwards
> interoperable renegotiation handshake:
> 
> The rule is "if you can't be good, at least be good at it.".
> 
> That means if the clients configuration permits old-style renegotiation,
> then he should NOT try fancy new tricks with that old server on the
> renegotiation handshake that he didn't do on the initial handshake.
> 
> i.e. if the client had sent TLS extensions on the initial handshake,
> there is no problem with _sending_ TLS extension RI on the renegotiation
> handshake with the old server.
> 
> However, if the client did _not_ use TLS extensions (but SCSV) on
> the initial handshake with an old server, then there are only
> to sensible options for the client on renegotiation:
>   (a) abort when the client doesn't allow old-style renegotiation
>   (b) send an extension-less ClientHello with [S]CSV on renegotiation.

(b) is only secure if an upgraded server MUST abort if it receives an
SCSV without an extension on a renegotiating handshake.

I am *strongly* opposed to (b) without that requirement. With that
requirement, I'm still weakly opposed to your argument here. Always
sending the extension in a renegotiating ClientHello is much simpler.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com