Re: [TLS] simplistic renego protection

Stefan Santesson <stefan@aaa-sec.com> Wed, 18 November 2009 15:44 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 74A3C3A6885 for <tls@core3.amsl.com>; Wed, 18 Nov 2009 07:44:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.275
X-Spam-Level:
X-Spam-Status: No, score=-1.275 tagged_above=-999 required=5 tests=[AWL=-0.515, BAYES_05=-1.11, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hAE2jvl6xaAk for <tls@core3.amsl.com>; Wed, 18 Nov 2009 07:44:58 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.111]) by core3.amsl.com (Postfix) with ESMTP id A58D33A6818 for <tls@ietf.org>; Wed, 18 Nov 2009 07:44:58 -0800 (PST)
Received: from s128.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id E320C28A4E8 for <tls@ietf.org>; Wed, 18 Nov 2009 16:45:01 +0100 (CET)
Received: (qmail 37460 invoked from network); 18 Nov 2009 15:44:55 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.3]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s128.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <stefan@aaa-sec.com>; 18 Nov 2009 15:44:55 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Wed, 18 Nov 2009 16:44:54 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: Stefan Santesson <stefan@aaa-sec.com>, Simon Josefsson <simon@josefsson.org>, Pasi.Eronen@nokia.com
Message-ID: <C729D506.6693%stefan@aaa-sec.com>
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: AcpoZUYRiOqLd7wZ10aqzM5mNveNFQAAMxyu
In-Reply-To: <C729D3AF.668F%stefan@aaa-sec.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2009 15:44:59 -0000

Disregard this question. It was a false thought.

On 09-11-18 4:39 PM, "Stefan Santesson" <stefan@aaa-sec.com> wrote:

> Is it necessary for the server to signal to the client that is supports the
> upgraded finished calculation? It seems to me that an upgraded client could
> calculate it both ways and detect the server's capability based on which
> finished message the server sends. It may not be not optimal, but seems
> feasible.