Re: [TLS] TLS renegotiation issue

Martin Rex <mrex@sap.com> Thu, 05 November 2009 18:15 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 10B1628C223 for <tls@core3.amsl.com>; Thu, 5 Nov 2009 10:15:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.649
X-Spam-Level:
X-Spam-Status: No, score=-5.649 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, J_CHICKENPOX_66=0.6, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h+W8L4zFkES2 for <tls@core3.amsl.com>; Thu, 5 Nov 2009 10:15:42 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 0B98E28C220 for <tls@ietf.org>; Thu, 5 Nov 2009 10:15:41 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nA5IG3JD002494 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 5 Nov 2009 19:16:03 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911051816.nA5IG292002997@fs4113.wdf.sap.corp>
To: Nicolas.Williams@sun.com
Date: Thu, 05 Nov 2009 19:16:02 +0100
In-Reply-To: <20091105175044.GG5124@Sun.COM> from "Nicolas Williams" at Nov 5, 9 11:50:44 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: ekr@rtfm.com, tls@ietf.org
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2009 18:15:43 -0000

Nicolas Williams wrote:
> 
> > The MITM can make sure they match.
>
> I should expand on this.
>  [helpful explanantion removed]

Blush -- you are correct.

The MITM can make the two previous sessions come out with the same
client.random and server.random.

So these are not a secure back pointer.

> 
> You can't use the client.random and server.random as channel bindings.

I'm trying to use terminology that is already in the TLS specs.
The generic term "channel bindings" is a little bit to fuzzy for
my taste, and the original use of channel bindings in GSS-API
is not cryptographically secure.

> 
> But the client's Finished message from the outer TLS connection works.

OK.

You win.  ;-)


-Martin