Re: [TLS] Redefine Finished message for TLS 1.3 ?

Michael D'Errico <mike-list@pobox.com> Sun, 15 November 2009 02:59 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8B4983A6863 for <tls@core3.amsl.com>; Sat, 14 Nov 2009 18:59:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.578
X-Spam-Level:
X-Spam-Status: No, score=-2.578 tagged_above=-999 required=5 tests=[AWL=0.021, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vh2Ni7QFKOE8 for <tls@core3.amsl.com>; Sat, 14 Nov 2009 18:59:38 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 98AAF3A6808 for <tls@ietf.org>; Sat, 14 Nov 2009 18:59:36 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 748BF7FB6D for <tls@ietf.org>; Sat, 14 Nov 2009 22:00:07 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=DElIJmBfqF/f qbbw2rrRBorQQqw=; b=d1BtlTibWgHuA7i3006i8xYqfeWdwSSzpycUDVy4tNnd GYDw4lT3XziuOl93dKHJNiiA2s1J7iMnTiaTvZOwAqLKDPaqLVUA5OZH0HY5GeoV UZ2HKLObsLY7jDTuNACffDRVbBHY0FJi3rsCssPm+UehJ12vQ8e5QJZn+JzTf3o=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=I0avmd MzBCCfveJ3sHv0V0/J0PH1+Ik0TMbTAyq7l148mHPqZRepPZjUDpnDWK5TYWgDeh otO30WAnL0I1tggAMd0X6hUizY9cJC2F2FuXuCDxD/Y/HY0qclhAneZL82UzlAGf AxZ5Vgj259yrl1G5OCopZ6cFDP2veGHGbekiw=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 71B257FB6C for <tls@ietf.org>; Sat, 14 Nov 2009 22:00:07 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id EAAE87FB69 for <tls@ietf.org>; Sat, 14 Nov 2009 22:00:06 -0500 (EST)
Message-ID: <4AFF6EFA.6080508@pobox.com>
Date: Sat, 14 Nov 2009 19:01:14 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <200911150230.nAF2USpK019975@fs4113.wdf.sap.corp>
In-Reply-To: <200911150230.nAF2USpK019975@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: FB02973A-D192-11DE-B600-9F3FEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] Redefine Finished message for TLS 1.3 ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 02:59:39 -0000

> The more I think about it, the more I'm opposed to using
> TLS extensions to wrap this fix.  It's just to urgent and serious
> to spend such an amount of time on a fancy wrapping.

I'm OK with whatever the fix becomes, but just want to point out
that changing the Finished message calculation for renegotiations
does not protect a patched client when talking to an unpatched
server.

Mike