Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation

David-Sarah Hopwood <david-sarah@jacaranda.org> Tue, 15 December 2009 21:27 UTC

Return-Path: <djhopwood@googlemail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0C10A3A68C8 for <tls@core3.amsl.com>; Tue, 15 Dec 2009 13:27:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ycv0R9oVWkRY for <tls@core3.amsl.com>; Tue, 15 Dec 2009 13:27:08 -0800 (PST)
Received: from mail-ew0-f214.google.com (mail-ew0-f214.google.com [209.85.219.214]) by core3.amsl.com (Postfix) with ESMTP id DA0CB3A67D3 for <tls@ietf.org>; Tue, 15 Dec 2009 13:27:07 -0800 (PST)
Received: by ewy6 with SMTP id 6so336860ewy.29 for <tls@ietf.org>; Tue, 15 Dec 2009 13:26:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :x-enigmail-version:content-type; bh=UDfCo+lWQfQBw9nSxd0rTMiLXsGcB3XB8ZIXa5rg27Q=; b=NbpeStbsgIt1OFyYYNXjKXrAePeRo+nODVe9llga7MJRfstkn7HxShQJA8sxNdE9fZ TEmhnbDCFnliZuMjDcXmodiJzNDK9pLzDVzqdktEqem3xqsBJO+ZRLQYvjFtUSt0fHjJ hqToFn80QhkQsF2mu34f55NdEH5z9SWt82fMs=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:content-type; b=YcYaZQj3y7+l1XZINW0nLUFidXRwzptLv40dYXC18dbZZxfwwT+LgRjzJhUgXh+S7P mpzwLmRekFL8lqVk8MCD7dHup5l0PZny+2qzmbhSDIDYEmpKgJy5N4cGv90U0MCqudCh TyX11PAeid6IWRjgNcDsywB4/VaoxSYj3Phzo=
Received: by 10.213.37.73 with SMTP id w9mr5752998ebd.27.1260912409763; Tue, 15 Dec 2009 13:26:49 -0800 (PST)
Received: from ?192.168.0.2? (5e058d2d.bb.sky.com [94.5.141.45]) by mx.google.com with ESMTPS id 13sm153999ewy.13.2009.12.15.13.26.47 (version=TLSv1/SSLv3 cipher=RC4-MD5); Tue, 15 Dec 2009 13:26:48 -0800 (PST)
Sender: David-Sarah Hopwood <djhopwood@googlemail.com>
Message-ID: <4B27FF05.8010205@jacaranda.org>
Date: Tue, 15 Dec 2009 21:26:29 +0000
From: David-Sarah Hopwood <david-sarah@jacaranda.org>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.3) Gecko/20070326 Thunderbird/2.0.0.0 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
References: <C74C296E.63A%gajek@post.tau.ac.il> <006FEB08D9C6444AB014105C9AEB133FB36A4EC523@il-ex01.ad.checkpoint.com> <4B26F86D.4020601@jacaranda.org> <ABE8B0A5-EDBE-48B4-BAD4-577CA0730DC8@checkpoint.com>
In-Reply-To: <ABE8B0A5-EDBE-48B4-BAD4-577CA0730DC8@checkpoint.com>
X-Enigmail-Version: 0.96.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------enig6944DE3B965FE756DFF31B29"
Subject: Re: [TLS] Closing some open comments on draft-ietf-tls-renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2009 21:27:10 -0000

Yoav Nir wrote:
> On Dec 15, 2009, at 4:46 AM, David-Sarah Hopwood wrote:
> 
>> Yoav Nir wrote:
>>> It would be easy to require this, but it's not compliant with the current
>>> spec. The current spec says that the finished value depends on all the
>>> bytes starting with the first byte of the ClientHello.
>>>
>>> We may do just that for some future version of TLS (1.3? 2.0? 4.0?) but
>>> adding the previous finished message is a change to the spec, one that
>>> requires some sort of signaling, either with a fake cipher suite or with
>>> an extension.
>>
>> No, this is a misunderstanding; changing how the Finished message is
>> computed *for renegotiations* does not necessarily require signalling.
>>
>> Changing the way that the Finished message is computed *only* for
>> renegotiations, would affect interoperability only when there is a
>> renegotiation where one peer is unpatched and the other is patched.
>> Under that condition, being interoperable would allow an attack.
> 
> That is just wrong.

You're mistaken. What I said is precisely correct.

> An RFC compliant client negotiating with an RFC compliant
> server must not get a wrong Finished message.

That is not a requirement. It does not matter whether a handshake
failure is due to a mismatch in the Finished messages, or a client or
server explicitly aborting because it required that renegotiation is
only performed with a patched peer.

-- 
David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com