Re: [TLS] [sasl] lasgt call comments (st Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard)

Nicolas Williams <Nicolas.Williams@sun.com> Wed, 28 October 2009 21:32 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E0D0D3A68C3; Wed, 28 Oct 2009 14:32:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.026
X-Spam-Level:
X-Spam-Status: No, score=-6.026 tagged_above=-999 required=5 tests=[AWL=0.020, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z+Al+uglr3KS; Wed, 28 Oct 2009 14:32:28 -0700 (PDT)
Received: from brmea-mail-1.sun.com (brmea-mail-1.Sun.COM [192.18.98.31]) by core3.amsl.com (Postfix) with ESMTP id 121973A67F4; Wed, 28 Oct 2009 14:32:28 -0700 (PDT)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id n9SLWhmO004701; Wed, 28 Oct 2009 21:32:43 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL,v2.2) with ESMTP id n9SLWheo056711; Wed, 28 Oct 2009 15:32:43 -0600 (MDT)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id n9SLLHlU002786; Wed, 28 Oct 2009 16:21:17 -0500 (CDT)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id n9SLLHC8002785; Wed, 28 Oct 2009 16:21:17 -0500 (CDT)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Wed, 28 Oct 2009 16:21:17 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Larry Zhu <larry.zhu@microsoft.com>
Message-ID: <20091028212116.GI1105@Sun.COM>
References: <20091005162704.8C1B43A6873@core3.amsl.com> <D3DC9D45B39CFC4CB312B2DD279B354C29BAE0E5@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> <20091028160013.GL1105@Sun.COM> <20091028163322.GO1105@Sun.COM> <D3DC9D45B39CFC4CB312B2DD279B354C29BAEE4B@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <D3DC9D45B39CFC4CB312B2DD279B354C29BAEE4B@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
User-Agent: Mutt/1.5.7i
Cc: "channel-binding@ietf.org" <channel-binding@ietf.org>, "tls@ietf.org" <tls@ietf.org>, "sasl@ietf.org" <sasl@ietf.org>
Subject: Re: [TLS] [sasl] lasgt call comments (st Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Oct 2009 21:32:29 -0000

On Wed, Oct 28, 2009 at 08:59:53PM +0000, Larry Zhu wrote:
> How about
> 
>    The client's TLS Finished message (note: the Finished 
>    struct) in the clear text form from the first handshake of 
>    the TLS session as identified by the 
>    session ID in the server 
>    hello message, as defined in 7.4.1.3 of RFC5246, 
>     of the last handshake in the current active TLS session.
>    
> 
> Can we label this as "tls-session-unique"? The existing deployment
> seems to have a different interpretation but we do not have a real
> usage case for that. It does not hurt to create another label just to
> avoid potential interoperability issues.
> 
> This seems to be the most intuitive definition and we do not have any
> ambiguity here.

Larry and I just spoke on the phone.

The real issue is the word "connection".  Apparently RFC5246 uses it in
two senses, one of them being the-transport-layer-above-IP (i.e., TCP
for TLS and UDP for DTLS, typically), and that is confusing.

I explained to Larry that using "session" instead, as in his proposed
text above is nearly impossible to implement, because it means updating
session resumption state caches -- a very intrusive change to existing
TLS implementations.

What Larry really wants is to find a way to refer to what Microsoft's
SSPI-based implementation of TLS calls a "security context".  Advice on
what would be the best TLS-specific term for "security context" is
welcome.

Nico
--