Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

David-Sarah Hopwood <david-sarah@jacaranda.org> Tue, 10 November 2009 05:44 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 716353A68B0 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 21:44:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BdBuHZ7C6mbp for <tls@core3.amsl.com>; Mon, 9 Nov 2009 21:44:47 -0800 (PST)
Received: from mail-ew0-f207.google.com (mail-ew0-f207.google.com [209.85.219.207]) by core3.amsl.com (Postfix) with ESMTP id 7D2493A6A34 for <tls@ietf.org>; Mon, 9 Nov 2009 21:44:22 -0800 (PST)
Received: by ewy3 with SMTP id 3so3909199ewy.37 for <tls@ietf.org>; Mon, 09 Nov 2009 21:44:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=Pgzqtj3hBliM1mXTXfNCUymrQVUccxUyvY19wFTU02g=; b=MwPyiU/QD1ycVVnCirICbeBGB6CXzIF9AMvcaJBCKCMknW624EpyP/jMLuN9wqGkeA u9EQNkL2FPYMAaGFEH6Yfl/vH7SyQBHQNPMZGf0BxxuryHouIsFcdJeq+nr6o6uct0Ls fuVvj/3KTnaUlcfbhrcsFn19yP2bnB92bM7N0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=wfE6XMV08sxmXUEUVzy7Sk7FoVr8Ug0LcdUpqnXM9uA7aERAnwcQBSe/pNvyOvoyYd /iaTHutKcz8Ixpz09Exb5XgERJAtmLKPY8zBdUTcUTgJZIim/2xlNd/10X76eNqPQvFD HcX+BN7X7u16U2bf9OYQsXDOJUWBUjm2bMH9g=
Received: by 10.216.88.67 with SMTP id z45mr1394474wee.112.1257831886123; Mon, 09 Nov 2009 21:44:46 -0800 (PST)
Received: from ?192.168.0.2? (5e057cdf.bb.sky.com [94.5.124.223]) by mx.google.com with ESMTPS id 10sm892056eyd.6.2009.11.09.21.44.45 (version=TLSv1/SSLv3 cipher=RC4-MD5); Mon, 09 Nov 2009 21:44:45 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4AF8FDBD.4080003@jacaranda.org>
Date: Tue, 10 Nov 2009 05:44:29 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com>
In-Reply-To: <4AF8F7B4.7020101@pobox.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig3157A5274D05D145550F90AB"
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 05:44:48 -0000

Michael D'Errico wrote:
>> Suppose that the client sent an SSLv3 ClientHello
>> with client_version = 3.1 (or higher). Assuming the server supports TLS,
>> then TLS will be negotiated. So when the client sends the renegotiation,
>> it knows that it is safe to send extensions. The attack is prevented as
>> long as the renegotiating handshake uses the extension; it is not
>> necessary for the initial handshake to have used it.
> 
> The problem is that your initial handshake *is* the renegotiation!
> (from the server's point of view)

I may well be confused, but: a handshake is a renegotiation if-and-only-if
it is encrypted. Initial handshakes are in the clear. So there is no
ambiguity, from either party's point of view, about whether a handshake
is a renegotiation.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com