Re: [TLS] Non-extension solutions (requirements)

Eric Rescorla <ekr@networkresonance.com> Sun, 15 November 2009 23:45 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 63F273A6A49 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 15:45:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.153
X-Spam-Level:
X-Spam-Status: No, score=-0.153 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, RCVD_IN_PBL=0.905, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wfc001J4BKIp for <tls@core3.amsl.com>; Sun, 15 Nov 2009 15:45:34 -0800 (PST)
Received: from genesis-hsia.quadriga-www.com (2.26.235.80.sta.estpak.ee [80.235.26.2]) by core3.amsl.com (Postfix) with ESMTP id 8A5BA3A6A40 for <tls@ietf.org>; Sun, 15 Nov 2009 15:45:34 -0800 (PST)
Received: from [192.168.12.187] (helo=kilo.networkresonance.com) by genesis-hsia.quadriga-www.com with esmtp (Exim 3.34 #1) id 1N9oZk-0004KW-00 for tls@ietf.org; Mon, 16 Nov 2009 01:32:08 +0200
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id 88BC069F83E; Mon, 16 Nov 2009 01:33:24 +0200 (EET)
Date: Mon, 16 Nov 2009 01:33:20 +0200
From: Eric Rescorla <ekr@networkresonance.com>
To: Marsh Ray <marsh@extendedsubset.com>
In-Reply-To: <4B006AE1.30206@extendedsubset.com>
References: <4AFF79A4.6020706@extendedsubset.com> <4B00662E.1020506@bolyard.me> <4B006AE1.30206@extendedsubset.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091115233324.88BC069F83E@kilo.networkresonance.com>
Cc: "tls >> \"tls@ietf.org\"" <tls@ietf.org>
Subject: Re: [TLS] Non-extension solutions (requirements)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 23:45:35 -0000

At Sun, 15 Nov 2009 14:56:01 -0600,
Marsh Ray wrote:
> >> === R9. Must interoperate perfectly with unpatched systems.
> > 
> > Again, what does that mean?
> > Does it mean that a patched client connects without hesitation to an
> > unpatched and vulnerable server, thereby falling victim to the attack?
> 
> It means that whatever fix we propose on to the public has to work
> seamlessly. My guess is that we have one shot at delivering something in
> a window that ends quite soon. If the patch makes a first impression at
> breaking one in ten connections, most admins will simply choose the
> patch which disables all renegotiation. Once that happens, it's gone for
> good, yet a lot of important systems depend on it.

I'm confused: is anyone proposing a patch on the server which would 
break *any* connections? The only breakage I can see is that some
clients will be unable to operate with old servers. This doesn't
seem to have the effect you suggest at all.

-Ekr