Re: [TLS] Verify data in the RI extension?

Michael D'Errico <mike-list@pobox.com> Sat, 28 November 2009 00:31 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CE0E03A682F for <tls@core3.amsl.com>; Fri, 27 Nov 2009 16:31:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.51
X-Spam-Level:
X-Spam-Status: No, score=-2.51 tagged_above=-999 required=5 tests=[AWL=0.089, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4A5-nwMbHhQ9 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 16:31:55 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id D9CE53A682D for <tls@ietf.org>; Fri, 27 Nov 2009 16:31:54 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id D264583A24 for <tls@ietf.org>; Fri, 27 Nov 2009 19:31:46 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=oxWyQAl7/r+0 7qhaeZ4Y+ORlBrY=; b=QEy4ElFo6qSX3QIpiA2nG9NWaqGECcqQolYhI2wPwcnV CQ72r2YrdiY19OXge0g3lGBGUeOVKxcEyyjlzBGdKXlK6aKS7bnlA3TW4/v8qkJQ u4YXzJSht3AyrN56BXpwLMIP5JdN6KjfSopHdi+xkNw7Yxnpd5vV1toiESIi0XI=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=nhKwWb PZBjFI+P+iTFyHS3dpmv5iocmv6JakW2hOTZVPelqsgX5QNOqE4pErrgoKNnF7Yz bAxlW6EQZum0FdJZvlYEIaHtPcJVn2O2eTH4zJSTgrjyqCCmcQD0m+qPNJX9Tv5a CDzqBYRCVGz1l/bYMbnpjNYhB4m6idQrmV0gQ=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id D01E083A23 for <tls@ietf.org>; Fri, 27 Nov 2009 19:31:46 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 62D8783A22 for <tls@ietf.org>; Fri, 27 Nov 2009 19:31:46 -0500 (EST)
Message-ID: <4B106FCB.4070007@pobox.com>
Date: Fri, 27 Nov 2009 16:33:15 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <20091127161724.3DF546C37C8@kilo.networkresonance.com> <20091127192723.BF0EF6C37E9@kilo.networkresonance.com> <B426AFA2-00F2-4A5C-9392-9A1E817A3B94@acm.org>
In-Reply-To: <B426AFA2-00F2-4A5C-9392-9A1E817A3B94@acm.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 693344C6-DBB5-11DE-B51D-9F3FEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Nov 2009 00:31:56 -0000

Bodo Moeller wrote:
> 
> I have one more concern with draft-ietf-tls-renegotiation-01.txt:
> 
> The ID says
> "By default, TLS implementations conforming to this document MUST verify 
> that once the peer has been identified and authenticated within the TLS 
> handshake, the identity does not change on subsequent renegotiations. 
> For certificate based cipher suites, this means bitwise equality of the 
> end-entity certificate. If the other end attempts to authenticate with a 
> different identity, the renegotiation MUST fail. If the server_name 
> extension is used, it MUST NOT change when doing renegotiation."
> It makes sense to require this when a party conforming to this 
> specification falls back to compatible mode, when it has determined that 
> according to the handshake the peer does not conform to the 
> specification.  However, if the client and server *both* confirm to the 
> specification and thus have secure channel binding across 
> renegotiations, there's no point in forbidding "identity" changes (which 
> may not be really identity changes, but other create and yet valid uses 
> of TLS renegotiation -- for example, consider a server that uses a 
> particular ciphersuite [requiring a special certificate] only with 
> authenticated clients [and thus in a renegotiation handshake], to name 
> just one example).  There's no 1-to-1 mapping between certificate and 
> "identities" -- at best a certificate is a particular "name", but a 
> single entity can legitimately use multiple names.

In addition, a TLS 1.2 server may have two certificates for the *same* name;
one signed with SHA-1 and another signed with SHA-256.

Mike