Re: [TLS] RI, TLS Extension tolerance and version tolerance in servers

Martin Rex <mrex@sap.com> Wed, 16 December 2009 15:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0A7A03A6863 for <tls@core3.amsl.com>; Wed, 16 Dec 2009 07:57:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.194
X-Spam-Level:
X-Spam-Status: No, score=-6.194 tagged_above=-999 required=5 tests=[AWL=0.055, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NGB06Goamp7T for <tls@core3.amsl.com>; Wed, 16 Dec 2009 07:57:28 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 0572C3A67AB for <tls@ietf.org>; Wed, 16 Dec 2009 07:57:27 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nBGFvCh4008229 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 16 Dec 2009 16:57:13 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200912161557.nBGFvCqw029366@fs4113.wdf.sap.corp>
To: yngve@opera.com
Date: Wed, 16 Dec 2009 16:57:12 +0100
In-Reply-To: <op.u4uckfreqrq7tp@acorna.invalid.invalid> from "Yngve N. Pettersen" at Dec 12, 9 09:01:17 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] RI, TLS Extension tolerance and version tolerance in servers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2009 15:57:29 -0000

Yngve N. Pettersen wrote:
> 
> With such a re-iteration a separate requirement could be stated for
> clients: When sending the RI Extension they MUST identify the highest
> SSL/TLS protocol version they support, and it is a fatal error (no
> fallback permitted) if the server refuses to negotiate such a Hello, since
> such a refusal must be considered an attempt to perform a version rollback
> attack.

If you really wanted to retrofit a version rollback attack into the
installed base along with secure TLS renegotiation, then I would
suggest to piggy-back the information about the highest supported
protocol version of the server into the (currently empty)
TLS extension Server->Client on the initial handshake.

The client (like your favorite browser) can then decide whether it
cares and how it cares about not having negotiated a protocol
version that it believes to be preferable (you indicated to
have fallback re-connect logic, so your browser could even
automatically retry instead of nagging the user).

-Martin