Re: [TLS] TLS renegotiation issue

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 05 November 2009 17:56 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2E8413A6B45 for <tls@core3.amsl.com>; Thu, 5 Nov 2009 09:56:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.733
X-Spam-Level:
X-Spam-Status: No, score=-5.733 tagged_above=-999 required=5 tests=[AWL=-0.287, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, J_CHICKENPOX_66=0.6, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4m0I1rohTG+Q for <tls@core3.amsl.com>; Thu, 5 Nov 2009 09:56:08 -0800 (PST)
Received: from sca-ea-mail-4.sun.com (sca-ea-mail-4.Sun.COM [192.18.43.22]) by core3.amsl.com (Postfix) with ESMTP id 7F6413A683D for <tls@ietf.org>; Thu, 5 Nov 2009 09:56:08 -0800 (PST)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id nA5HuVm9007945 for <tls@ietf.org>; Thu, 5 Nov 2009 17:56:31 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nA5HuUdh011228 for <tls@ietf.org>; Thu, 5 Nov 2009 10:56:31 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nA5HbVw2009256; Thu, 5 Nov 2009 11:37:31 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nA5HbVbk009255; Thu, 5 Nov 2009 11:37:31 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Thu, 05 Nov 2009 11:37:31 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Martin Rex <mrex@sap.com>
Message-ID: <20091105173730.GC1105@Sun.COM>
References: <4AF30A0E.5030409@extendedsubset.com> <200911051738.nA5HcA4Y000486@fs4113.wdf.sap.corp>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <200911051738.nA5HcA4Y000486@fs4113.wdf.sap.corp>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2009 17:56:09 -0000

On Thu, Nov 05, 2009 at 06:38:10PM +0100, Martin Rex wrote:
> The "secure random challenges" in a TLS handshake that protect
> agains replay are the client.random and server.random.
> Admittedly they're larger (2*32 octets, fixed size) than the
> finished message (usually 12 octets, but depends on ciphersuite
> according to rfc5246 7.4.9.)
> 
> The client.random and server.random of a connection are already
> part of the official SecurityParameters (rfc5246 6.1.), but
> the finished message is not.

Guess what: the finished messages will have to become something that TLS
implementations export to applications.  There's no two ways about it
folks.

Nico
--