Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego

Eric Rescorla <ekr@networkresonance.com> Tue, 10 November 2009 14:49 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2997828C1EA for <tls@core3.amsl.com>; Tue, 10 Nov 2009 06:49:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.023
X-Spam-Level:
X-Spam-Status: No, score=0.023 tagged_above=-999 required=5 tests=[AWL=0.006, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E9TNCwTrQ3El for <tls@core3.amsl.com>; Tue, 10 Nov 2009 06:49:04 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 753FE28C1C2 for <tls@ietf.org>; Tue, 10 Nov 2009 06:49:04 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 7E34F69E83E; Tue, 10 Nov 2009 06:50:17 -0800 (PST)
Date: Tue, 10 Nov 2009 06:50:17 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>
In-Reply-To: <4AF90946.3020104@jacaranda.org>
References: <200911092035.nA9KZviE026489@fs4113.wdf.sap.corp> <4AF8EF8F.3090100@jacaranda.org> <4AF8F7B4.7020101@pobox.com> <4AF8FDBD.4080003@jacaranda.org> <4AF90198.6010505@pobox.com> <4AF90946.3020104@jacaranda.org>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091110145017.7E34F69E83E@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] assert TLSext in renego-ServerHello instead of disable renego
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 14:49:05 -0000

At Tue, 10 Nov 2009 06:33:42 +0000,
David-Sarah Hopwood wrote:
> 
> [1.1  <text/plain; UTF-8 (quoted-printable)>]
> Michael D'Errico wrote:
> >>> The problem is that your initial handshake *is* the renegotiation!
> >>> (from the server's point of view)
> >>
> >> I may well be confused, but: a handshake is a renegotiation
> >> if-and-only-if it is encrypted. Initial handshakes are in the clear.
> >> So there is no ambiguity, from either party's point of view, about
> >> whether a handshake is a renegotiation.
> > 
> > Your initial handshake is in the clear from you to the MITM, but it gets
> > sent over the already-secure connection from the MITM to the server, so
> > from the server's perspective you are renegotiating.  This is why you
> > have to send the Renegotiation_Info extension -- it let's the server
> > know that *you* think you are performing an initial handshake.  It can
> > then shut down the connection and save you from the attack.
> 
> If from the server's perspective you are renegotiating, and it doesn't see
> a non-empty and correct Renegotiation_Info, then it should shut down the
> connection anyway. The server doesn't need to know whether the client
> supports the extension; to avoid the attack, it has to shut down the
> connection whether the client supports the extension or not.

Yes, that's correct.

-Ekr