Re: [TLS] RESOLVED (Re: [sasl] lasgt call comments (st Call:

Simon Josefsson <simon@josefsson.org> Mon, 02 November 2009 15:55 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 279123A6A3D; Mon, 2 Nov 2009 07:55:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.78
X-Spam-Level:
X-Spam-Status: No, score=-2.78 tagged_above=-999 required=5 tests=[AWL=-0.180, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l5BswaKrYCcm; Mon, 2 Nov 2009 07:55:34 -0800 (PST)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 116EC3A65A6; Mon, 2 Nov 2009 07:55:33 -0800 (PST)
Received: from mocca.josefsson.org (c80-216-24-211.bredband.comhem.se [80.216.24.211]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id nA2FtmIf027506 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 2 Nov 2009 16:55:50 +0100
From: Simon Josefsson <simon@josefsson.org>
To: mrex@sap.com
References: <20091030223647.GO1105@Sun.COM> <200911021459.nA2Exi67028763@fs4113.wdf.sap.corp>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:091102:sasl@ietf.org::f95RzMcYqHmcRsGO:4eig
X-Hashcash: 1:22:091102:tls@ietf.org::OsgaUW7ykzuMYTtl:IIUW
X-Hashcash: 1:22:091102:mrex@sap.com::LD33Omjp0wiguZBd:VOow
X-Hashcash: 1:22:091102:channel-binding@ietf.org::ot3ynh3vPUf301aj:MCBX
X-Hashcash: 1:22:091102:nicolas.williams@sun.com::A5UJS+zrv3vz5mvf:Zljc
Date: Mon, 02 Nov 2009 16:55:48 +0100
In-Reply-To: <200911021459.nA2Exi67028763@fs4113.wdf.sap.corp> (Martin Rex's message of "Mon, 2 Nov 2009 15:59:44 +0100 (MET)")
Message-ID: <87hbtcc457.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.95.2 at yxa-v
X-Virus-Status: Clean
Cc: channel-binding@ietf.org, sasl@ietf.org, Nicolas Williams <Nicolas.Williams@sun.com>, tls@ietf.org
Subject: Re: [TLS] RESOLVED (Re: [sasl] lasgt call comments (st Call:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Nov 2009 15:55:35 -0000

Martin Rex <Martin.Rex@sap.com> writes:

> It might be easier to _NOT_ key on the finished message, but on the
> master secret instead.

That was my conclusion as well, hence
http://tools.ietf.org/html/draft-josefsson-sasl-tls-cb-00
which uses the TLS PRF interface.

For -02 I also added hashing the Finished message, to match the
semantics for connection/session (regardless of its definition) of
draft-altman-tls-channel-bindings, but I'd prefer to avoid it
completely.

/Simon