Re: [TLS] [sasl] Updates to draft-altman-tls-channel-bindings, take two (PLEASE REVIEW)

Larry Zhu <larry.zhu@microsoft.com> Tue, 23 March 2010 19:56 UTC

Return-Path: <larry.zhu@microsoft.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EC98D3A6853; Tue, 23 Mar 2010 12:56:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.98
X-Spam-Level:
X-Spam-Status: No, score=-7.98 tagged_above=-999 required=5 tests=[BAYES_05=-1.11, DNS_FROM_OPENWHOIS=1.13, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o+QUwj986+Rb; Tue, 23 Mar 2010 12:56:09 -0700 (PDT)
Received: from smtp.microsoft.com (mail1.microsoft.com [131.107.115.212]) by core3.amsl.com (Postfix) with ESMTP id 0A7D43A659A; Tue, 23 Mar 2010 12:56:08 -0700 (PDT)
Received: from TK5EX14MLTC102.redmond.corp.microsoft.com (157.54.79.180) by TK5-EXGWY-E801.partners.extranet.microsoft.com (10.251.56.50) with Microsoft SMTP Server (TLS) id 8.2.176.0; Tue, 23 Mar 2010 12:56:28 -0700
Received: from TK5EX14MLTW652.wingroup.windeploy.ntdev.microsoft.com (157.54.71.68) by TK5EX14MLTC102.redmond.corp.microsoft.com (157.54.79.180) with Microsoft SMTP Server (TLS) id 14.0.639.21; Tue, 23 Mar 2010 12:56:28 -0700
Received: from TK5EX14MBXW603.wingroup.windeploy.ntdev.microsoft.com ([169.254.3.141]) by TK5EX14MLTW652.wingroup.windeploy.ntdev.microsoft.com ([157.54.71.68]) with mapi; Tue, 23 Mar 2010 12:56:28 -0700
From: Larry Zhu <larry.zhu@microsoft.com>
To: Nicolas Williams <Nicolas.Williams@sun.com>, "channel-binding@ietf.org" <channel-binding@ietf.org>, "sasl@ietf.org" <sasl@ietf.org>, "tls@ietf.org" <tls@ietf.org>, Mark Novak <Mark.Novak@microsoft.com>
Thread-Topic: [TLS] [sasl] Updates to draft-altman-tls-channel-bindings, take two (PLEASE REVIEW)
Thread-Index: AQHKyrwozTsKPfN6R0WDz8B3bqX8vpH/7JGA
Date: Tue, 23 Mar 2010 19:56:19 +0000
Message-ID: <4B17DE30119FF1429798D9F5D94BDE8C0EB563F1@TK5EX14MBXW603.wingroup.windeploy.ntdev.microsoft.com>
References: <20100317231522.GA18167@Sun.COM> <20100322232150.GB21244@Sun.COM> <20100323065301.GE21244@Sun.COM> <20100323190629.GR21244@Sun.COM>
In-Reply-To: <20100323190629.GR21244@Sun.COM>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: Pasi Eronen <pasi.eronen@nokia.com>
Subject: Re: [TLS] [sasl] Updates to draft-altman-tls-channel-bindings, take two (PLEASE REVIEW)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Mar 2010 19:56:10 -0000

> It occurs to me that it must be very unlikely that any apps using the
> MSFT variant of tls-unique are doing authentication after TLS
> re-negotiation.

Should we instead say that the receiver/verifier of the tls-unique binding is encouraged to remember the previous finished structure before re-negotiation. If the synchronization is more than 2 finished messages apart, the auth request is expected to fail.

This way we have a solution when the actual need arises, without complicating either the interface or the protocol. Hopefully the burden to implementation is minimal as well. Is that reasonable?

-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Nicolas Williams
Sent: Tuesday, March 23, 2010 12:06 PM
To: channel-binding@ietf.org; sasl@ietf.org; tls@ietf.org; Mark Novak; Larry Zhu
Cc: Pasi Eronen
Subject: Re: [TLS] [sasl] Updates to draft-altman-tls-channel-bindings, take two (PLEASE REVIEW)

On Tue, Mar 23, 2010 at 01:53:01AM -0500, Nicolas Williams wrote:
> On Mon, Mar 22, 2010 at 06:21:50PM -0500, Nicolas Williams wrote:
> > I've posted -08 of draft-altman-tls-channel-bindings:
> 
> I forgot to describe the synchronization problem that Simon pointed out,
> as well as the solution.
> 
> I'll file -09 tomorrow.

Submitted:

http://www.ietf.org/id/draft-altman-tls-channel-bindings-09.txt

Larry, Mark,

It occurs to me that it must be very unlikely that any apps using the
MSFT variant of tls-unique are doing authentication after TLS
re-negotiation.  We already have confirmation that in the HTTP/Negotiate
case that never happens.  If so, might you be willing to fix your
implementation to always use the initial handshake?  That would help
remove two pieces of complexity from -09: a) security considerations with
regard to the TLS re-negotiation bug, b) interoperability considerations
with regard to the channel binding synchronization problem.

Nico
-- 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls