Re: [TLS] What does "renegotiation_info" mean?

Martin Thomson <martin.thomson@gmail.com> Wed, 13 June 2018 20:03 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6313130F84 for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 13:03:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mqf8_mjyzpgs for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 13:03:30 -0700 (PDT)
Received: from mail-oi0-x234.google.com (mail-oi0-x234.google.com [IPv6:2607:f8b0:4003:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C1A1130F82 for <tls@ietf.org>; Wed, 13 Jun 2018 13:03:30 -0700 (PDT)
Received: by mail-oi0-x234.google.com with SMTP id l22-v6so3522179oib.4 for <tls@ietf.org>; Wed, 13 Jun 2018 13:03:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=gauWuvyewFHr7jM3URYnmxdsPdxDDSv2+11tE2a68TI=; b=nA+bMXR6MOhX6ELGu6zR8lwWwTSsouZ1zLtImdrycJ6vN37JUTpj5ehyjLyduVjs5X KjE42iT9V22O9npyq6m5AW+Sl7E2HTH/37T0ytUeQFpfSn9tVspRuWyJvTVXqV/1X+yv EUU8/H0pCMNggJTfyKP06e4GRXqVVOsTQt81lhEJuIOmgt7DX2Qz4lHYfuSa8mKluKud bXavxcFvDpUv0z5MuWDN+zpddG+/2bSzJcqDVErQ3v9T95vT5MJaaB4JUKEiJpRXPVrs hGlrHp18ZkTCRZ8zJhsOgqS5mY2CRTAo94OBQEKE48ypqLCEuKPaRsWwV9Z8Q+U7nu1V 6LZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=gauWuvyewFHr7jM3URYnmxdsPdxDDSv2+11tE2a68TI=; b=drN0O+YVUnxgS6pFF8Yzlldj4QFc/PIvQvhO1MJEi6Br/WPveDIednSizdYiMEarAg lrcC2/JAi/CX+SoxRd8datQs8G7957sGe2Rn3VCIMSGoYHKQzytBjVZHUTgsHXwm/n2X Cc49je4ZRIbMDgAt8Jbl787Zr1H1vFDvbqMLxx8bSe0BsE6UN///DC8qdjs/YpUBrbLx VLyZ7qc0UR8CC80qhvNoPPYIcYUmaEmrOZNlN53rhX++baUYl/j2ZB9U/a56xjWPPTFf 5g+fBMFdFVfe+1GbHySAKv7jEjAUgRNTBvG3d/18dqHIiFFaHOA70NuEmGrsBXmWk0dM juog==
X-Gm-Message-State: APt69E13MF5AEwU+IVryhKxVRN3Md9076WBKFRv1RnwHJCdV4giToS8q 236MLsUbGEyczpjtbQCDU986MRYAUkgd+kbSNtw=
X-Google-Smtp-Source: ADUXVKLXi+Vl3kePvhpEUwKdQhE+6Jk2YAVHQdkNwP250lu/4n9Gj7pnZWsh6htDMLFcgpQbiXaObWroTsOM5Y/fIxE=
X-Received: by 2002:aca:51cb:: with SMTP id f194-v6mr5689881oib.110.1528920209347; Wed, 13 Jun 2018 13:03:29 -0700 (PDT)
MIME-Version: 1.0
References: <949AFB3D-EAF7-423D-A620-ACCA24AFA26B@akamai.com>
In-Reply-To: <949AFB3D-EAF7-423D-A620-ACCA24AFA26B@akamai.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 13 Jun 2018 13:03:19 -0700
Message-ID: <CABkgnnUSi4wSTHBa_K16f+dLAdSOrG=+kUPCM1+s2syvP5fnzQ@mail.gmail.com>
To: rsalz=40akamai.com@dmarc.ietf.org
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TemRMtooMlJi3_VnvKdsd1ogqtM>
Subject: Re: [TLS] What does "renegotiation_info" mean?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jun 2018 20:03:32 -0000

Hi Rich,

I think that the Qualys interpretation might be safer.  That is, you
probably should send R-I always. See Karthik's response to my
suggestion that it might be OK to omit R-I in some cases:

https://mailarchive.ietf.org/arch/msg/tls/TfiUa3M390augtvUoxH2D7L5LGM
On Wed, Jun 13, 2018 at 12:47 PM Salz, Rich
<rsalz=40akamai.com@dmarc.ietf.org> wrote:
>
> It seems that the semantics of the "renegotiation_info" extension are slightly muddy. Qualys understands it to mean that the server will not perform insecure renegotiation, full stop. But OpenSSL further understands it to mean that the server *will* perform secure negotiation. OpenSSL therefore makes it difficult to simultaneously simultaneously satisfy both of Qualys's expectations, since disabling all renegotiation will cause it not to send the "renegotiation_info" extension. Popular open source web servers implement a workaround which achieves Qualys's desired behavior.  Comments?
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls