Re: [TLS] Verify data in the RI extension?

Martin Rex <mrex@sap.com> Fri, 27 November 2009 20:02 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 849663A6851 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 12:02:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.188
X-Spam-Level:
X-Spam-Status: No, score=-6.188 tagged_above=-999 required=5 tests=[AWL=0.061, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HKNj2Xzn417L for <tls@core3.amsl.com>; Fri, 27 Nov 2009 12:02:58 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 6FEA33A699E for <tls@ietf.org>; Fri, 27 Nov 2009 12:02:58 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nARK2o8b006769 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 27 Nov 2009 21:02:50 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911272002.nARK2m3I018999@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Fri, 27 Nov 2009 21:02:48 +0100
In-Reply-To: <20091127192723.BF0EF6C37E9@kilo.networkresonance.com> from "Eric Rescorla" at Nov 27, 9 11:27:23 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 20:02:59 -0000

Eric Rescorla wrote:
> > 
> > What we would be doing is limiting the ambiguity with something
> > arbitrary to the ambiguity with a very well-defined handshake
> > message (actually, two of them).  
> 
> Hmm...
> 
> Thinking about this some more, consider the case of a client which
> (improperly) ignores handshake messages which come out of sequence,
> but still hashes them into handshake hashes.

I did consider that, see the solution here:
http://www.ietf.org/mail-archive/web/tls/current/msg04920.html

this will make the initial and renegotiation handshake message
hash reliably distinct.

And btw. when a TLS peer ignores two incorrect finished messages
on a connection, then there are a lot more things to worry about.
Those are completely unlikely to get the TLS extension RI right.


-Martin