Re: [TLS] Summarizing identity change discussion so far

Eric Rescorla <ekr@networkresonance.com> Tue, 08 December 2009 15:30 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B1D023A6884 for <tls@core3.amsl.com>; Tue, 8 Dec 2009 07:30:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.055
X-Spam-Level:
X-Spam-Status: No, score=0.055 tagged_above=-999 required=5 tests=[AWL=0.037, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PYW5uMyj4njQ for <tls@core3.amsl.com>; Tue, 8 Dec 2009 07:30:43 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id B7A0D3A6803 for <tls@ietf.org>; Tue, 8 Dec 2009 07:30:43 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 1B1BB6C5330; Tue, 8 Dec 2009 07:32:22 -0800 (PST)
Date: Tue, 08 Dec 2009 07:32:21 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
In-Reply-To: <4B1E4E10.90201@cs.tcd.ie>
References: <808FD6E27AD4884E94820BC333B2DB774F31A4FD08@NOK-EUMSG-01.mgdnok.nokia.com> <4B1E4E10.90201@cs.tcd.ie>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091208153223.1B1BB6C5330@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Summarizing identity change discussion so far
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Dec 2009 15:30:44 -0000

I'm fine with this general approach, but I'd also be fine with
(a slightly modified version of) Stephen's suggestion, namely to
to leave out any normative text but provide some descriptive
text.

-Ekr

At Tue, 8 Dec 2009 13:01:04 +0000,
Stephen Farrell wrote:
> 
> 
> Hi Pasi,
> 
> I think that all sounds ok, except I don't see any mention
> in your summary of the fact that a bunch of people (incl. me)
> said that this just shouldn't be part of the re-negotiation
> fix. Maybe some of those have changed their minds as a result
> of the discussion though, I've not checked.
> 
> If the consensus ends up being to include some text about
> this, then your approach below sounds ok to me, (though
> I'd be a bit worried it might take a while to get the
> right text), but I'd still rather leave it out entirely
> and have some other document address the identity-change
> issue in a more considered manner.
> 
> S.
> 
> Pasi.Eronen@nokia.com wrote:
> > (wearing Area Director hat)
> > 
> > Although the IETF Last Call is still underway, here's a short attempt
> > to summarize the discussion regarding identity changes (Section 7) so
> > far:
> > 
> > - We seem to agree that changing the certificate/identity 
> > during secure renegotiation (so there's no man-in-the-middle, just two
> > parties) could confuse some applications.  James Manger's email provides 
> > IMHO a good example of what that confusion could be (in this particular 
> > example, the confusion has security implications, too):
> > 
> > http://www.ietf.org/mail-archive/web/tls/current/msg05122.html
> > 
> > - We mostly seem to agree that some applications could not just handle
> > certificate/identity changes correctly, but would actually benefit
> > from them. 
> > 
> > - We seem to agree that it would be a reasonable idea for the TLS
> > library to offer the applications an option where the TLS library
> > checks that the certificate doesn't change during renegotiation. 
> > This is an *option* -- an application could decide not to use it, 
> > and e.g. do more complex comparisons.
> > 
> > - We have much less support for requiring that every TLS library 
> > MUST implement this functionality and/or MUST enable it by default
> > (whatever "by default" means in your API), at least in this draft.
> > 
> > Unless I'm badly misreading the situation, or it significantly changes
> > during the rest of the IETF Last Call, my proposal here would be as
> > follows:
> > 
> > - We do NOT require (with "MUST") any changes to TLS libraries in this
> > regard.
> > 
> > - We describe the situation a bit more clearly than the current text
> > does (it seems many people found the current text somewhat unclear).
> > 
> > - We recommend that TLS libraries SHOULD provide identity matching
> > (with memcmp, abort handshake if changed) functionality to
> > applications, and SHOULD allow applications to enable/disable this
> > functionality.
> > 
> > - We include a sentence or two describing the pros and cons of
> > enabling/not enabling this feature by default, but don't require or
> > recommend any particular default value.
> > 
> > - The text probably needs to note that if the applications wants to
> > deal with identity changes, it may need to consider the "which
> > application_data byte(s) correspond to which identity" question (or it
> > may not -- the answer may depend a lot on the application protocol).
> > 
> > Does this sound like a reasonable approach?
> > 
> > Best regards,
> > Pasi
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> > 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls