Re: [TLS] Next steps for draft-ietf-tls-renegotiation

Marsh Ray <marsh@extendedsubset.com> Fri, 04 December 2009 17:19 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EC1B93A682B for <tls@core3.amsl.com>; Fri, 4 Dec 2009 09:19:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.51
X-Spam-Level:
X-Spam-Status: No, score=-2.51 tagged_above=-999 required=5 tests=[AWL=0.089, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LxyKakUqx-J3 for <tls@core3.amsl.com>; Fri, 4 Dec 2009 09:19:22 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 1DCF43A6A48 for <tls@ietf.org>; Fri, 4 Dec 2009 09:19:15 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NGboA-000N1a-1r; Fri, 04 Dec 2009 17:19:06 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 5EFCA603C; Fri, 4 Dec 2009 17:19:00 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19IATH3Pf57bmYQHNK5PskM5gaUpdGZCXE=
Message-ID: <4B194482.6080204@extendedsubset.com>
Date: Fri, 04 Dec 2009 11:18:58 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: mrex@sap.com
References: <200912041407.nB4E76dQ011303@fs4113.wdf.sap.corp>
In-Reply-To: <200912041407.nB4E76dQ011303@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Next steps for draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 17:19:23 -0000

Martin Rex wrote:
> 
> Think about the following scenario:
> 
> Updated TLS client establishes session with _old_ server.  The old server
> requests renegotiation and were still early in the transition period,
> so the user really wants his client to allow that.
> 
> What should the TLS client send on the renegotiation ClientHello to
> that old server?

Awesome, thanks for bringing this up. It needs to be addressed in the draft.

He SHOULD send the full RI extension with the most recent verify_data,
even if he did not negotiate the use of RI in the initial handshake.

If he sends just the MCSV, then the splicing-across-two-renegotiations
attack is possible, even if the other target server is patched and in
strict mode!

If he sends nothing, the splicing-across-two-renegotiations attack is
possible if the other target server is patched and in compatible mode.

So the sentence applies equally to renegotiations: "If clients wish to
ensure that such attacks are impossible, they MUST terminate the
connection immediately upon failure to receive the extension without
completing the handshake."

- Marsh