Re: [TLS] Re: Last Call: 'TLS User Mapping Extension' toProposedStandard

Eric Rescorla <ekr@networkresonance.com> Tue, 28 February 2006 15:51 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE780-000868-88; Tue, 28 Feb 2006 10:51:08 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE77y-00085e-OO; Tue, 28 Feb 2006 10:51:06 -0500
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FE77x-0008CY-Ez; Tue, 28 Feb 2006 10:51:06 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id 05FD51E8C1B; Tue, 28 Feb 2006 07:51:05 -0800 (PST)
To: Russ Housley <housley@vigilsec.com>
Subject: Re: [TLS] Re: Last Call: 'TLS User Mapping Extension' toProposedStandard
References: <BF9309599A71984CAC5BAC5ECA629944044457A0@EUR-MSG-11.europe.corp.microsoft.com> <861wxn8qhc.fsf@raman.networkresonance.com> <7.0.0.16.2.20060228102346.04c9f6e8@vigilsec.com>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Tue, 28 Feb 2006 07:51:04 -0800
In-Reply-To: <7.0.0.16.2.20060228102346.04c9f6e8@vigilsec.com> (Russ Housley's message of "Tue, 28 Feb 2006 10:26:16 -0500")
Message-ID: <86r75n7a8n.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.18 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cf4fa59384e76e63313391b70cd0dd25
Cc: Ari Medvinsky <arimed@windows.microsoft.com>, ietf@ietf.org, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Russ Housley <housley@vigilsec.com> writes:

> I can see many situations where the information in this is not
> sensitive.  In fact, in the primary use case, the use mapping
> information is not sensitive.  An enterprise PKI is used in this
> situation, and the TLS extension is used to map the subject name in
> the certificate to the host account name.

But then we're left with the performance rationale that the user has
some semi-infinite number of mappings that makes it impossible to send
all of them and too hard to figure out which one. In light of the fact
that in the original -01 proposal there wasn't even any negotiation
for which type of UME data should be sent, is there any evidence that
this is going to be an important/common case?

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls