Re: [TLS] What does "renegotiation_info" mean?

David Benjamin <davidben@chromium.org> Wed, 13 June 2018 20:11 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AB3D130F7F for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 13:11:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.951
X-Spam-Level:
X-Spam-Status: No, score=-9.951 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AaagF7Mcq7Cs for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 13:11:08 -0700 (PDT)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C904F130F7E for <tls@ietf.org>; Wed, 13 Jun 2018 13:11:08 -0700 (PDT)
Received: by mail-qk0-x22e.google.com with SMTP id j80-v6so2301087qke.9 for <tls@ietf.org>; Wed, 13 Jun 2018 13:11:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=bOutOikE6tiuO8xzbpKhjniASzv0hLplsjcbEFjgOyQ=; b=N1bzh/RTSxn2yTF7Sx4DnCPPOby9Dm85c9NfE4Of64IQLB0dAHRLUHcBNGL73Bx5MG Yy0fJn6LYDJNcIgVERaAABOGTaegOuHzuAnkYuY54xJp17uf4pYMXj+m3l+MI//rfoSN sxuplKGmbmCy8PiKOs6UefTOin+U6+lwN8p6Y=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=bOutOikE6tiuO8xzbpKhjniASzv0hLplsjcbEFjgOyQ=; b=jmKRGEXBC4lIPXc0rnoFyVBQTp+sUQ3Q8g6r66hKIj/u8Hu8NMPyaVB2URld49Z1MT 3b+g790+4TlKmqW+MF1x/NvGyLeAqKgH/SK3ufZZ4Pym9oyVLx9BPFMHrLs6Bc9B82R3 5EtJX+JyYjkAZI9IkdTw+Lh1IQH2c2ouVU7Gq44BDIGcZKpSq5agFeox4nmZCAgExIcD f8FGFvK2ferD8Z9Tu3t76CUtC9Hsgl8rpyCUYCKd7DfxL/wJYfH0+lT9QAo8M6q02O+c RDIUw756GDpAUHxfLJecRw6UbucGLbqApVOxlDYCBRIwdzs2Qk575/xbLuOAGXcndygz 7G/Q==
X-Gm-Message-State: APt69E0JrpwEhyB5lg+9awLp972S3632b0KEmPGdT7Mn5us79x8mUyW1 sBC8SGKlqONLtlZX82OBjD17lsFFqlj1wjoZjeY0qzY=
X-Google-Smtp-Source: ADUXVKK0tWapXVVxbttBP5c6gSz4WEsk7MkPN4zeMnIZ+PZQogTUigo6nn7FIUlQRbouQDJfp+ExDeDNB3f4pnOErI8=
X-Received: by 2002:a37:9303:: with SMTP id v3-v6mr6008058qkd.318.1528920667580; Wed, 13 Jun 2018 13:11:07 -0700 (PDT)
MIME-Version: 1.0
References: <949AFB3D-EAF7-423D-A620-ACCA24AFA26B@akamai.com> <CABkgnnUSi4wSTHBa_K16f+dLAdSOrG=+kUPCM1+s2syvP5fnzQ@mail.gmail.com>
In-Reply-To: <CABkgnnUSi4wSTHBa_K16f+dLAdSOrG=+kUPCM1+s2syvP5fnzQ@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 13 Jun 2018 16:10:55 -0400
Message-ID: <CAF8qwaAK3F4adp0agQ6EOQUY_+Qu9Z_qBis+CP7ru0svw8eM8w@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: rsalz=40akamai.com@dmarc.ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000048b172056e8b9533"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TW9ldFsLo3k4iqEi3VXGLGDaUIw>
Subject: Re: [TLS] What does "renegotiation_info" mean?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jun 2018 20:11:12 -0000

This is BoringSSL's interpretation as well. We don't support renegotiation
on the server at all, but our server still implements the
renegotiation_info extension in the degenerate case for the initial
handshake. It is vacuously true that all renegotiations we'll perform on
that connection are secure. :-)

I believe the Go TLS stack has the same behavior.

On Wed, Jun 13, 2018 at 4:03 PM Martin Thomson <martin.thomson@gmail.com>
wrote:

> Hi Rich,
>
> I think that the Qualys interpretation might be safer.  That is, you
> probably should send R-I always. See Karthik's response to my
> suggestion that it might be OK to omit R-I in some cases:
>
> https://mailarchive.ietf.org/arch/msg/tls/TfiUa3M390augtvUoxH2D7L5LGM
> On Wed, Jun 13, 2018 at 12:47 PM Salz, Rich
> <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> >
> > It seems that the semantics of the "renegotiation_info" extension are
> slightly muddy. Qualys understands it to mean that the server will not
> perform insecure renegotiation, full stop. But OpenSSL further understands
> it to mean that the server *will* perform secure negotiation. OpenSSL
> therefore makes it difficult to simultaneously simultaneously satisfy both
> of Qualys's expectations, since disabling all renegotiation will cause it
> not to send the "renegotiation_info" extension. Popular open source web
> servers implement a workaround which achieves Qualys's desired behavior.
> Comments?
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>