Re: [CHANNEL-BINDING] lasgt call comments (st Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard)

Simon Josefsson <simon@josefsson.org> Wed, 28 October 2009 14:11 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: channel-binding@core3.amsl.com
Delivered-To: channel-binding@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D8E1E28C1B0; Wed, 28 Oct 2009 07:11:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.724
X-Spam-Level:
X-Spam-Status: No, score=-2.724 tagged_above=-999 required=5 tests=[AWL=-0.125, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TZl2EdaCDI2z; Wed, 28 Oct 2009 07:11:17 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 6598028C187; Wed, 28 Oct 2009 07:11:16 -0700 (PDT)
Received: from mocca.josefsson.org (c80-216-24-211.bredband.comhem.se [80.216.24.211]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id n9SEBRaQ017498 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Wed, 28 Oct 2009 15:11:29 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Larry Zhu <larry.zhu@microsoft.com>
References: <20091005162704.8C1B43A6873@core3.amsl.com> <D3DC9D45B39CFC4CB312B2DD279B354C29BAE0E5@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:091028:larry.zhu@microsoft.com::EI86AA0//9OMStfJ:369+
X-Hashcash: 1:22:091028:sasl@ietf.org::xFFGQYY2sXIzmc8Z:BtXJ
X-Hashcash: 1:22:091028:channel-binding@ietf.org::7scYWHr9BwUTqkD3:Ajbd
X-Hashcash: 1:22:091028:tls@ietf.org::dREygPsbHj7GTjNV:xGjQ
Date: Wed, 28 Oct 2009 15:11:28 +0100
In-Reply-To: <D3DC9D45B39CFC4CB312B2DD279B354C29BAE0E5@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> (Larry Zhu's message of "Wed, 28 Oct 2009 10:18:04 +0000")
Message-ID: <87ocnrpq0f.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.95.2 at yxa-v
X-Virus-Status: Clean
Cc: "channel-binding@ietf.org" <channel-binding@ietf.org>, "tls@ietf.org" <tls@ietf.org>, "sasl@ietf.org" <sasl@ietf.org>
Subject: Re: [CHANNEL-BINDING] lasgt call comments (st Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard)
X-BeenThere: channel-binding@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Discussion of channel binding IANA registry requests and specifications <channel-binding.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/channel-binding>
List-Post: <mailto:channel-binding@ietf.org>
List-Help: <mailto:channel-binding-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Oct 2009 14:11:19 -0000

I agree with Larry that the current definition of tls-unique is
impossible to implement in TLS libraries in the way you'd typically
want, i.e., a tls_get_tls_unique_cb() function.

However, there IS a way that TLS libraries can support the current
approach: add a callback interface to provide applications with the TLS
Finished message, and let the application handle the complexities
regarding connections vs session.

That is what I decided to do in GnuTLS, a callback like this:

  typedef void (*gnutls_finished_callback_func) (gnutls_session_t session,
						 const void *finished,
						 size_t len);
  void
  gnutls_session_set_finished_function (gnutls_session_t session,
					gnutls_finished_callback_func func);

Generally, I'm not happy with draft-altman-tls-channel-bindings so if
this is an opportunity to consider alternatives I want to remind you of
this work:

http://josefsson.org/sasl-gs2/draft-josefsson-sasl-tls-cb-02.txt

It makes sure to bind the channel binding uniquely to BOTH the current
connection and the current session.  The
draft-altman-tls-channel-bindings-07 document only binds to the current
TLS connection.  So from this perspective, my work has the same issue,
but it is different in other aspects.

/Simon

Larry Zhu <larry.zhu@microsoft.com> writes:

> There is a design issue in tls-unique. For vendors who implement TLS in a separate library, the TLS library does not by itself control the transport therefore it would not know if there is a new connection, so that the current specification is not implementable for these vendors.
>
> It would be much easier to say the following instead:
>
> The client's TLS Finished message from the first handshake of the session (note: TLS session, not connection, so that the channel binding is specific to each TLS session regardless of whether session resumption is used).
>
> And the updated text does reflect what has been deployed for tls-unique.  
>
> I would like to raise a red flag now. Needless to say that I will start a discussion with the responsible AD and the rest of the editors of this ID to fix this issue, and do so based on consensus. 
>
> Pasi, please consider this issue blocking for now.
>
> Thanks,
>
> --Larry
>
> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of The IESG
> Sent: Monday, October 05, 2009 9:27 AM
> To: IETF-Announce
> Cc: channel-binding@ietf.org; tls@ietf.org; sasl@ietf.org
> Subject: [TLS] Last Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard
>
> The IESG has received a request from an individual submitter to consider 
> the following document:
>
> - 'Channel Bindings for TLS '
>    <draft-altman-tls-channel-bindings-07.txt> as a Proposed Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action.  Please send substantive comments to the
> ietf@ietf.org mailing lists by 2009-11-02. Exceptionally, 
> comments may be sent to iesg@ietf.org instead. In either case, please 
> retain the beginning of the Subject line to allow automated sorting.
>
> The file can be obtained via
> http://www.ietf.org/internet-drafts/draft-altman-tls-channel-bindings-07.txt
>
>
> IESG discussion can be tracked via
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=15087&rfc_flag=0
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls