Re: [TLS] Summarizing identity change discussion so far

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Fri, 18 December 2009 00:53 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C06103A6A1A for <tls@core3.amsl.com>; Thu, 17 Dec 2009 16:53:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XP26qw492l31 for <tls@core3.amsl.com>; Thu, 17 Dec 2009 16:53:27 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id D10BE3A6805 for <tls@ietf.org>; Thu, 17 Dec 2009 16:53:26 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nBI0rBvM008014 for <tls@ietf.org>; Thu, 17 Dec 2009 19:53:11 -0500 (EST)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAA6jaWlo; Thu Dec 17 19:50:35 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Thu, 17 Dec 2009 19:50:35 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "'tls@ietf.org'" <tls@ietf.org>
Date: Thu, 17 Dec 2009 19:50:34 -0500
Thread-Topic: [TLS] Summarizing identity change discussion so far
Thread-Index: Acp/Z6UGtBF2gLYMQai9TLTT00qWdAAFHaTb
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E4A7EE854002@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Subject: Re: [TLS] Summarizing identity change discussion so far
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Dec 2009 00:53:27 -0000

I'm jumping in late (what would you expect from somebody on vacation :-), but most of what I may want to say is already eloquently put by Kyle. 

I agree with him points - including (and especially!) those made about WG defining & hard-coding inflexible policies (stated in subsequent postings).


----- Original Message -----
From: tls-bounces@ietf.org <tls-bounces@ietf.org>
To: Pasi.Eronen@nokia.com <Pasi.Eronen@nokia.com>
Cc: tls@ietf.org <tls@ietf.org>
Sent: Thu Dec 17 16:37:15 2009
Subject: Re: [TLS] Summarizing identity change discussion so far

On Tue, Dec 8, 2009 at 1:13 AM,  <Pasi.Eronen@nokia.com> wrote:
> (wearing Area Director hat)
>
> - We recommend that TLS libraries SHOULD provide identity matching
> (with memcmp, abort handshake if changed) functionality to
> applications, and SHOULD allow applications to enable/disable this
> functionality.

No, identity matching SHOULD be done in accordance with PKIX.  memcmp
is not at all sufficient.

However, I would support the following:

- TLS libraries SHOULD provide identity matching services between and
throughout renegotiation handshakes.  Libraries SHOULD implement this
in accordance with PKIX [PKIX], but MAY do so with a direct memory
comparison.  Implementors are cautioned that this latter approach does
not provide for changing the cipher parameters -- such as a
renegotiation with an EC or DH certificate after identification with
an RSA certificate.  If the identity matching service fails to match
the identity, implementations MUST abort the handshake with a fatal
bad_certificate alert.

-Kyle H
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls