[TLS] draft-altman-tls-channel-bindings-10 -- better text on sync problem

Nicolas Williams <Nicolas.Williams@sun.com> Tue, 30 March 2010 17:53 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C04F03A6A18; Tue, 30 Mar 2010 10:53:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.889
X-Spam-Level:
X-Spam-Status: No, score=-4.889 tagged_above=-999 required=5 tests=[AWL=0.579, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0aBlIjoJVbdW; Tue, 30 Mar 2010 10:53:43 -0700 (PDT)
Received: from rcsinet12.oracle.com (rcsinet12.oracle.com [148.87.113.124]) by core3.amsl.com (Postfix) with ESMTP id DF0EE3A6836; Tue, 30 Mar 2010 10:53:42 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet12.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o2UHs6kR001656 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 30 Mar 2010 17:54:08 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o2U9uDbl010861; Tue, 30 Mar 2010 17:54:05 GMT
Received: from abhmt012.oracle.com by acsmt354.oracle.com with ESMTP id 124320711269971582; Tue, 30 Mar 2010 10:53:02 -0700
Received: from Sun.COM (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 30 Mar 2010 10:53:02 -0700
Date: Tue, 30 Mar 2010 12:52:57 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: "channel-binding@ietf.org" <channel-binding@ietf.org>, "sasl@ietf.org" <sasl@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20100330175257.GN21318@Sun.COM>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt353.oracle.com [141.146.40.153]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A0B020A.4BB23ABE.011A,ss=1,fgs=0
Cc: Alexey Melnikov <alexey.melnikov@isode.com>, Pasi Eronen <pasi.eronen@nokia.com>, Mark Novak <Mark.Novak@microsoft.com>
Subject: [TLS] draft-altman-tls-channel-bindings-10 -- better text on sync problem
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Mar 2010 17:53:43 -0000

I've just posted draft-altman-tls-channel-bindings-10:

http://www.ietf.org/internet-drafts/draft-altman-tls-channel-bindings-10.txt

I realized that the best way to avoid the synchronization problem is to
simply not request re-negotiation on the server side during application-
layer authentication.  I made that a MUST because there's typically an
API by which server-side apps can request re-negotiation.  I made the
client-side avoidance technique a SHOULD because the necessary APIs
might be missing.

With this change I'm happy to adopt the MSFT variant of tls-unique
unchanged.

Alexey,

I believe that draft-altman-tls-channel-bindings-10.txt is ready for an
IETF Last Call.

Nico
--