Re: [TLS] History of extensions

Martin Rex <mrex@sap.com> Sun, 15 November 2009 00:14 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9F42E3A6768 for <tls@core3.amsl.com>; Sat, 14 Nov 2009 16:14:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.176
X-Spam-Level:
X-Spam-Status: No, score=-6.176 tagged_above=-999 required=5 tests=[AWL=0.073, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sH9m6goaYEGx for <tls@core3.amsl.com>; Sat, 14 Nov 2009 16:14:44 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 9E7043A672E for <tls@ietf.org>; Sat, 14 Nov 2009 16:14:43 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nAF0FDho012598 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 15 Nov 2009 01:15:13 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911150015.nAF0FCoj012443@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Sun, 15 Nov 2009 01:15:12 +0100
In-Reply-To: <20091114164244.70D5D69F6AA@kilo.networkresonance.com> from "Eric Rescorla" at Nov 14, 9 06:42:44 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org, Nicolas.Williams@sun.com
Subject: Re: [TLS] History of extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 00:14:44 -0000

Eric Rescorla wrote:
> > 
> > IIUC the arguments about SSLv3, there's an installed base of SSLv3 and
> > TLS 1.0-with-bugs that is more likely to get patched to fix this and
> > only this than to get upgraded t TLS 1.1+ or to have all their bugs
> > patched.  I'm not sure that that's true.  IF it is true, then we have to
> > consider the possibility of designing the fix so that it's easier to
> > patch those.
> 
> As I said, clients offer extensions already and know how to fall
> back to not using extensions. I don't see that there is a problem
> here.

I think you're mistaken.

The common Web Browsers may have such a fallback, but there are
much more users of TLS than just Web Browsers.  The majority of
programmatic clients don't use such a fallback.  Remember, that
this fallback is entirely an apps thingy -- you can not put it
into TLS itself.  So you will need to patch every app using
TLS to add a reconnect fallback in order to be able to use
TLS extension RI and not loose connectivity.

The reconnect fallback is a performance problem by itself,
and requires a significant of code added to the app.

I'm sorry, but I don't like this idea at all.

If the problem was so severe that all Browsers added the reconnect
fallback, that it is possibly to big to ignore it now.


-Martin