Re: [TLS] [CHANNEL-BINDING] New Problem (Was: Last Call: draft-altman-tls-channel-bindings)

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 05 November 2009 00:25 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F332528C158; Wed, 4 Nov 2009 16:25:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.045
X-Spam-Level:
X-Spam-Status: No, score=-6.045 tagged_above=-999 required=5 tests=[AWL=0.001, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TkA4hARv9z-K; Wed, 4 Nov 2009 16:25:57 -0800 (PST)
Received: from brmea-mail-1.sun.com (brmea-mail-1.Sun.COM [192.18.98.31]) by core3.amsl.com (Postfix) with ESMTP id 3F2BB28C154; Wed, 4 Nov 2009 16:25:57 -0800 (PST)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by brmea-mail-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id nA50QIcB021877; Thu, 5 Nov 2009 00:26:18 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL,v2.2) with ESMTP id nA50QIAw039524; Wed, 4 Nov 2009 17:26:18 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nA50EmEv008766; Wed, 4 Nov 2009 18:14:48 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nA50ElEP008765; Wed, 4 Nov 2009 18:14:47 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Wed, 04 Nov 2009 18:14:47 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Larry Zhu <larry.zhu@microsoft.com>
Message-ID: <20091105001447.GT1105@Sun.COM>
References: <20091005162704.8C1B43A6873@core3.amsl.com> <D3DC9D45B39CFC4CB312B2DD279B354C29BADFF7@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> <20091030223647.GO1105@Sun.COM> <D3DC9D45B39CFC4CB312B2DD279B354C29BBA0B3@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com> <20091104224741.GM1105@Sun.COM> <D3DC9D45B39CFC4CB312B2DD279B354C29BBA4A1@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <D3DC9D45B39CFC4CB312B2DD279B354C29BBA4A1@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
User-Agent: Mutt/1.5.7i
Cc: "channel-binding@ietf.org" <channel-binding@ietf.org>, "tls@ietf.org" <tls@ietf.org>, "sasl@ietf.org" <sasl@ietf.org>
Subject: Re: [TLS] [CHANNEL-BINDING] New Problem (Was: Last Call: draft-altman-tls-channel-bindings)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2009 00:25:58 -0000

On Thu, Nov 05, 2009 at 12:03:41AM +0000, Larry Zhu wrote:
> I think this is good as is. The mentioned issue is in the TLS itself
> at which layer it knows every well what a TLS connection is so we do
> not have any confusions related to I mentioned.

I'm inclined to agree.  In fact, changing tls-unique would have zero
effect in an HTTPS context if authentication would likely be happening
before the server requests a re-negotiation, and if it happens after
re-negotiation then it's too late no matter what.

Therefore I see that we don't need to change tls-unique at all.

> Now some comments on the alternative proposals, I would prefer a
> stable identifier for the channel. If the name of the channel
> constantly changes when TLS renegotiates, it is a bad taste in the
> mouth for me.

tls-server-end-point channel bindings are that.  tls-unique is a unique
type of CB, which means it must be different every time.

We can't have any sort of non-unique channel binding for anonymous-
anonymous channels.  We can have them for anonymous-pseudonymous
channels, but we can't create those from where we stand.

Nico
--