Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

Michael D'Errico <mike-list@pobox.com> Tue, 10 November 2009 17:06 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2F6F03A683A for <tls@core3.amsl.com>; Tue, 10 Nov 2009 09:06:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.589
X-Spam-Level:
X-Spam-Status: No, score=-2.589 tagged_above=-999 required=5 tests=[AWL=0.010, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TLANTd7QPSZd for <tls@core3.amsl.com>; Tue, 10 Nov 2009 09:06:43 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id E7C403A69C0 for <tls@ietf.org>; Tue, 10 Nov 2009 09:06:42 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id E2D587BB89 for <tls@ietf.org>; Tue, 10 Nov 2009 12:07:09 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=iGQLbmHpu6bl wflvyL+VIHI0Aps=; b=PAJVXtAHgzmrPFI7/ttO+jmgVXTqqccwjjRzKTuTxofd GnJUbEyidyV8DGs2kXib7ip//ZkNE7zHqYItWYz5Qc1lp5gVEcb0G9x2sPDkmWLx J/NbXrd0Z7fGaM9KPQ30113steoTQeFXbR37i7v2VmcNt24JPUsCooti+ZFUuWo=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=PmvPlu vUVa40hjeOyX2jqjVGAAKWqPZ/rp9gQbdPjwJyN9Jom+tmNW1fOHNxgU2imSYWVY wobpul8hlp+VPGEQpz9W10pDIDBDK981+uvXG7bwtwBSEeUOvk3mCX1ipmWgM/mX 9+8kNaWeulY+wQnoRtPt8bOoSirYUvvshV5oM=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id DF8FB7BB87 for <tls@ietf.org>; Tue, 10 Nov 2009 12:07:09 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 5A06C7BB85 for <tls@ietf.org>; Tue, 10 Nov 2009 12:07:09 -0500 (EST)
Message-ID: <4AF99E04.3060604@pobox.com>
Date: Tue, 10 Nov 2009 09:08:20 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org> <4AF9070E.4050305@jacaranda.org>
In-Reply-To: <4AF9070E.4050305@jacaranda.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 7B7BBC46-CE1B-11DE-9E9C-7B3EEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 17:06:44 -0000

A client that wants protection from this attack MUST send the extension
in its initial handshake.  Why don't you want to do that?

The attack being discussed happens on the client's *initial* handshake.
The server sees it as a renegotiation, so the client needs to be able to
tell the server that it thinks it is performing an initial handshake.
That is exactly what this extension provides.  If you don't send the
extension on an initial handshake you are risking being attacked.

All servers SHOULD disable renegotiation to protect clients, but it's
been said that this is impractical.  A server may be configured to allow
renegotiation even though it understands the new extension.  Thus by not
sending the extension in your initial handshake, you are just as
vulnerable, even though you could have prevented an attack.

And it is actually secure for a client to renegotiate even if the server
does not support the Renegotiation_Info extension.  If the client has
verified the server's certificate in the initial handshake, there is no
MITM.

Mike


David-Sarah Hopwood wrote:
> David-Sarah Hopwood wrote:
>> Michael D'Errico wrote:
>>>> Suppose that the client sent an SSLv3 ClientHello
>>>> with client_version = 3.1 (or higher). Assuming the server supports TLS,
>>>> then TLS will be negotiated. So when the client sends the renegotiation,
>>>> it knows that it is safe to send extensions. The attack is prevented as
>>>> long as the renegotiating handshake uses the extension; it is not
>>>> necessary for the initial handshake to have used it.
>>> The problem is that your initial handshake *is* the renegotiation!
>>> (from the server's point of view)
>> I may well be confused, but: a handshake is a renegotiation if-and-only-if
>> it is encrypted. Initial handshakes are in the clear. So there is no
>> ambiguity, from either party's point of view, about whether a handshake
>> is a renegotiation.
> 
> Actually this is not quite right, although not in a way that affects my
> main point.
> 
> A handshake is a renegotiation from the server's point of view
> if-and-only-if a ciphersuite other than TLS_NULL_WITH_NULL_NULL is
> in effect. It is possible that an initial handshake by a client that
> was sent in the clear, could be encrypted by an attacker and appear to
> the server as a renegotiation. In that case, the server can reject the
> renegotiation if the ClientHello doesn't contain a correct (and non-empty)
> Renegotiation_Info.
> 
> It is also possible that, if a client that does not support the extension
> requests a renegotiation on a session with the attacker, then the attacker
> can decrypt it and present it to the server as an initial handshake.
> But this only applies to clients that do not support the extension at all.
> If a client does support it and sends it only when renegotiating, then
> this variant of the attack is still prevented.
> 
> So, I was right in my original statement that "the attack is prevented
> as long as the renegotiating handshake uses the extension." Note that
> both clients and servers must avoid renegotiating without using the
> extension; it isn't sufficient for only servers to avoid doing so.
> As long as that is the case, for a client does support the extension,
> failing to send the zero-length Renegotiation_Info in an initial handshake
> does not enable an attack.