Re: [TLS] matching identity, by default

Kyle Hamilton <aerowolf@gmail.com> Fri, 04 December 2009 19:34 UTC

Return-Path: <aerowolf@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CC0D43A6A1F for <tls@core3.amsl.com>; Fri, 4 Dec 2009 11:34:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.581
X-Spam-Level:
X-Spam-Status: No, score=-2.581 tagged_above=-999 required=5 tests=[AWL=0.018, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9-lVnm+LKiAG for <tls@core3.amsl.com>; Fri, 4 Dec 2009 11:34:29 -0800 (PST)
Received: from mail-pw0-f50.google.com (mail-pw0-f50.google.com [209.85.160.50]) by core3.amsl.com (Postfix) with ESMTP id EA4C73A63EB for <tls@ietf.org>; Fri, 4 Dec 2009 11:34:28 -0800 (PST)
Received: by pwi5 with SMTP id 5so1652763pwi.29 for <tls@ietf.org>; Fri, 04 Dec 2009 11:34:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=0o4mIGOzn6PTHbIdnWxaLUkZqS5+p0sA8md9RobZS/0=; b=esge0/bTP0YxzCFczIwgyNvXoqnKgvhe6RWVUouwMHFrWQx7Wr7zoYz6xJHfOKbM/8 uPRmzc/lul3/h4Y7/QGSFE9hcpmBRr81btiO+Hi2BEUALhcmHhXgvSJhU0JQHx4/Ad97 ydiCNB8elR6nVM0He0hQvPe1/KpGiF1pAVJhg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=gyFdKzoto19BVdJMC7N8xbHOhEKUafnwajyBCfSJj1CeKHEGECcnO0maTwXDv9NfEx qZxYro5MS92XZAnxdIEIig6ko81x9I/ddQ9hy4/XRmTqKLlQGmDMpQ/nkfr+blYEion7 zS9FhnlVv/8QrdyekhBI3qd6H8ClSyPr6xWmc=
MIME-Version: 1.0
Received: by 10.142.1.37 with SMTP id 37mr409574wfa.287.1259955257707; Fri, 04 Dec 2009 11:34:17 -0800 (PST)
In-Reply-To: <4B185802.6070306@jacaranda.org>
References: <C2329F9D-F5EF-4E8B-9EE8-ED246D7B7287@manger.com.au> <BF782069-544A-4842-B8C8-A9472C9794BB@acm.org> <4B17C2F9.9010802@extendedsubset.com> <A1ECF717-4E06-4654-8B1D-7FDE6C5A2F24@acm.org> <4B18096E.20805@extendedsubset.com> <4B185802.6070306@jacaranda.org>
Date: Fri, 04 Dec 2009 11:34:17 -0800
Message-ID: <6b9359640912041134x9be9271gc3cb521e00eb5e65@mail.gmail.com>
From: Kyle Hamilton <aerowolf@gmail.com>
To: David-Sarah Hopwood <david-sarah@jacaranda.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] matching identity, by default
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 19:34:29 -0000

Isn't "SHOULD" something like "There are some really good reasons for
us to recommend this, but we understand that there might be some
really good reasons to ignore it"?

I believe that "SHOULD" is the correct term for guidance to a
programmer as far as his software interfacing with the protocol.
"MUST" is the correct term for guidance to a programmer as far as the
protocol interfacing with the network, as far as bits-on-the-wire
goes.

I think Marsh's wording is about the best that can be applied.  I'd
probably end up with something like  "Sometimes processing this
application data within handshake is desired, but generally a TLS
implementation SHOULD discard any buffered plaintext before the
renegotiation's Finished messages UNLESS the renegotiation has the
same identity (as defined in [PKIX]).  TLS implementations SHOULD
expose the details of identity associated with each byte of
application data, though the details of such an API are beyond the
scope of this document."

-Kyle H

On Thu, Dec 3, 2009 at 4:29 PM, David-Sarah Hopwood
<david-sarah@jacaranda.org> wrote:
> Marsh Ray wrote:
>> * The TLS protocol allows application data to be interleaved within
>> rengotiation handshake messages. Sometimes this is desired, but may
>> require extra care. The application-supplied callback and TLS library
>> normally SHOULD discard any buffered plaintext at the point of
>> renegotiation.
>
> I appreciate the problem that this recommendation is trying to solve,
> but as stated here it may do more harm than good. Discarding any plaintext
> may cause the application protocol states at the client and server to
> lose synchronization, creating a vulnerability, or at least incorrect
> behaviour.
>
> --
> David-Sarah Hopwood  ⚥  http://davidsarah.livejournal.com
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>