Re: [TLS] Quest for Unified Solution to TLS Renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Sat, 28 November 2009 01:09 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 197F43A6852 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 17:09:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8B3rB1Qvm86Q for <tls@core3.amsl.com>; Fri, 27 Nov 2009 17:09:15 -0800 (PST)
Received: from ey-out-2122.google.com (ey-out-2122.google.com [74.125.78.27]) by core3.amsl.com (Postfix) with ESMTP id C3A5B3A681E for <tls@ietf.org>; Fri, 27 Nov 2009 17:09:10 -0800 (PST)
Received: by ey-out-2122.google.com with SMTP id 4so512509eyf.51 for <tls@ietf.org>; Fri, 27 Nov 2009 17:09:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=kNxajC7uYFB05cYurMht7SuXXMgi896PcQRprn7/Y/Y=; b=moDbiO7u8Fq3QezVnJKO3s+nb9sBdmkxYSN+0BPIQGG+Nen45UyJKLyV9g1f93UqzY My9FmaogDk0HCY+muiyxYs6EhK5qKABnJ/alwhNBYzS3dvDRIGFy9Bn+gYzrznm9XhX9 Vh+4WyVLDsNMTLhswBRvdArWnaeXSq6my0jcc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=KC0yYlDszl8XbU/4awUrU4PnjgNyzeTLPD0XUPge7KSfpqBDYlQ9at12M3BBsRP5MT spN00yJL8KqKoLaPkrn5lHemVzArWfQKzOptduQkOVpTF+ExN1JW/Q/OaoAJHlC+ITKt QrWI75YK7TgiM1b0UMDNzHb+p2YzTE+ajno5k=
Received: by 10.216.86.200 with SMTP id w50mr507919wee.173.1259370539869; Fri, 27 Nov 2009 17:08:59 -0800 (PST)
Received: from ?192.168.0.2? (5adcc5d2.bb.sky.com [90.220.197.210]) by mx.google.com with ESMTPS id t2sm5085896gve.9.2009.11.27.17.08.57 (version=TLSv1/SSLv3 cipher=RC4-MD5); Fri, 27 Nov 2009 17:08:58 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B107823.1040804@jacaranda.org>
Date: Sat, 28 Nov 2009 01:08:51 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <200911261801.nAQI1nCd015456@fs4113.wdf.sap.corp>
In-Reply-To: <200911261801.nAQI1nCd015456@fs4113.wdf.sap.corp>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enigBA3521F98BB40D3129474ADE"
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Nov 2009 01:09:16 -0000

I now agree that we should change handshake_messages, but I disagree
with something else you say below:

Martin Rex wrote:
> You'll have to keep double the state around in order to be able
> to calculate the Server.Finished of the Renegotiation, and
> then transfer shift the oldest verify_data out after Server.Finished.
> 
> It's more code, it doesn't address the CertificateVerify at all
> and to interop-test this reliably, you will need to perform
> at least two rengotiations on a communication channel to be
> sure that the shifting of the Finished messages works correctly.

This test (of a double-renegotiation) certainly should be done anyway.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com