Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

Michael D'Errico <mike-list@pobox.com> Tue, 10 November 2009 05:59 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4E56428C0D7 for <tls@core3.amsl.com>; Mon, 9 Nov 2009 21:59:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.589
X-Spam-Level:
X-Spam-Status: No, score=-2.589 tagged_above=-999 required=5 tests=[AWL=0.010, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UPBfQTHDpuEh for <tls@core3.amsl.com>; Mon, 9 Nov 2009 21:59:36 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 3631A28C119 for <tls@ietf.org>; Mon, 9 Nov 2009 21:59:22 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id E9C8A99274 for <tls@ietf.org>; Tue, 10 Nov 2009 00:59:48 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=OYhFBwIjfeMi 9Boa58N5GL50A+4=; b=xeSGNm8tR3lUY0vIQgr6OBwnuw+doQbApbynVZK6gbE2 py76m7PgXy0BZ4DiqEedwm8XMi8gwAklX5cRcYQWc0/knk32QoVI/8Umf19z9mdu RDD/lF3YhC04UJe+AlcYXzagHzyXPMJAyDGuFLuy8hGFEbHHdFLw13caXdOIzv8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=t1D4P6 Fq/skzEyJUSPGc997EgzyO53scTc8FDLHMKOLNepcBhznL3a2mXMyrlO+Hlbnvbv txTUChm1e0qqIy9lrDo2pshh5ex5lrVfPxoPnCJHeiPqTFqsLp9icCvxGkU27/2O llNKvPDrclmwcFbTccBZEdArEiL6XqkuzfDWg=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id DE35299273 for <tls@ietf.org>; Tue, 10 Nov 2009 00:59:48 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 7A60999272 for <tls@ietf.org>; Tue, 10 Nov 2009 00:59:48 -0500 (EST)
Message-ID: <4AF90198.6010505@pobox.com>
Date: Mon, 09 Nov 2009 22:00:56 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org>
In-Reply-To: <4AF8FDBD.4080003@jacaranda.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 412D4986-CDBE-11DE-8474-BD45BBB5EC2E-38729857!a-pb-sasl-sd.pobox.com
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 05:59:37 -0000

>> The problem is that your initial handshake *is* the renegotiation!
>> (from the server's point of view)
> 
> I may well be confused, but: a handshake is a renegotiation if-and-only-if
> it is encrypted. Initial handshakes are in the clear. So there is no
> ambiguity, from either party's point of view, about whether a handshake
> is a renegotiation.

Your initial handshake is in the clear from you to the MITM, but it gets
sent over the already-secure connection from the MITM to the server, so
from the server's perspective you are renegotiating.  This is why you
have to send the Renegotiation_Info extension -- it let's the server
know that *you* think you are performing an initial handshake.  It can
then shut down the connection and save you from the attack.

Mike