Re: [TLS] "Last call" on draft-altman-tls-channel-bindings-05.txt

Jeffrey Hutzelman <jhutz@cmu.edu> Thu, 20 August 2009 14:07 UTC

Return-Path: <jhutz@cmu.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A312F3A6833 for <tls@core3.amsl.com>; Thu, 20 Aug 2009 07:07:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.501
X-Spam-Level:
X-Spam-Status: No, score=-2.501 tagged_above=-999 required=5 tests=[AWL=0.098, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3zZYCtkUWebo for <tls@core3.amsl.com>; Thu, 20 Aug 2009 07:07:18 -0700 (PDT)
Received: from smtp01.srv.cs.cmu.edu (SMTP01.SRV.CS.CMU.EDU [128.2.217.196]) by core3.amsl.com (Postfix) with ESMTP id CAEA43A67FE for <tls@ietf.org>; Thu, 20 Aug 2009 07:07:17 -0700 (PDT)
Received: from ATLANTIS-GHC.PC.CS.CMU.EDU (SIRIUS.FAC.CS.CMU.EDU [128.2.216.216]) (authenticated bits=0) by smtp01.srv.cs.cmu.edu (8.13.6/8.13.6) with ESMTP id n7KE7LoK007948 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 20 Aug 2009 10:07:21 -0400 (EDT)
Date: Thu, 20 Aug 2009 10:07:20 -0400
From: Jeffrey Hutzelman <jhutz@cmu.edu>
To: Nicolas Williams <Nicolas.Williams@sun.com>, Simon Josefsson <simon@josefsson.org>
Message-ID: <A7B99A36C9F4DEA5F4F250FF@atlantis.pc.cs.cmu.edu>
In-Reply-To: <20090819222229.GS1043@Sun.COM>
References: <20090818213427.GU1043@Sun.COM> <87ljlgbv2a.fsf@mocca.josefsson.org> <20090819212223.GN1043@Sun.COM> <20090819222229.GS1043@Sun.COM>
X-Mailer: Mulberry/4.0.8 (Linux/x86)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
X-Scanned-By: mimedefang-cmuscs on 128.2.217.196
X-Mailman-Approved-At: Thu, 20 Aug 2009 08:01:54 -0700
Cc: ietf-sasl@imc.org, tls@ietf.org, jhutz@cmu.edu
Subject: Re: [TLS] "Last call" on draft-altman-tls-channel-bindings-05.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Aug 2009 14:07:18 -0000

--On Wednesday, August 19, 2009 05:22:29 PM -0500 Nicolas Williams 
<Nicolas.Williams@sun.com> wrote:

> After asking others I propose the former solution:
>
>    Description: The hash of the TLS server's certificate [RFC5280] as it
>    appears, octet for octet, in the server's Certificate message (note
>    that the Certificate message contains a certificate_list, the first
>    element of which is the server's certificate.)
>
>    The hash function is to be selected as follows:
>
>     - if the certificate's signatureAlgorithm uses a single hash
>       function, and that hash function is either MD5 [RFC1321] or SHA-1
>       [RFC3174] then use SHA-256 [FIPS-180-2];
>
>     - if the certificate's signatureAlgorithm uses a single hash
>       function and that hash function neither MD5 nor SHA-1, then use
>       the hash function associated with the certificate's
>       signatureAlgorithm;
>
>     - if the certificate's signatureAlgorithm uses no hash functions, or
>       multiple hash functions, then this channel binding type's channel
>       bindings are undefined at this time (updates to is channel binding
>       type may occur to address this issue if it ever arises).

+1