Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Watson Ladd <watsonbladd@gmail.com> Tue, 03 March 2015 01:59 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 492841A9096 for <tls@ietfa.amsl.com>; Mon, 2 Mar 2015 17:59:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tN9PbJa2Uqwf for <tls@ietfa.amsl.com>; Mon, 2 Mar 2015 17:58:58 -0800 (PST)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86CBF1A90A7 for <tls@ietf.org>; Mon, 2 Mar 2015 17:57:11 -0800 (PST)
Received: by yhaf10 with SMTP id f10so16726861yha.8 for <tls@ietf.org>; Mon, 02 Mar 2015 17:57:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=mDGTRf9x9Bxr6PFZQoiAeXyGKoAq69F/IoTfNHtuhW4=; b=pRdgj8VAnq7IoB7ckdyLS/Q8GNOk6fEPw25jtK4oTqZpBi93Iv3n6NLE2n9iRZLsQy DhTN7if3mHpgQBjLc+P2xvxv4g1EEqdAyFPgaJCjt5F+OAAQoKmJyNbIkpGrgPLfNbcT ntxv/w8ZpahpnjSWAoWnm2akdhXpnMrsSCcW9QfSCI1VXmxKqss+zMlRmMR3RQFvhxQ6 l1wueL7JnXDBatrj861bxFwMTbOHE1s6feZM5EUVSNwI19d57pnms7JbHbzwiwxZBUkE 4csohJ2+VAGzaS0cxWGWA3HQj4euPHq+ZQqevrHg1fSKOqZZWMkR5g02EFQnhF7NcyGy GjrA==
MIME-Version: 1.0
X-Received: by 10.236.1.38 with SMTP id 26mr28520795yhc.163.1425347830746; Mon, 02 Mar 2015 17:57:10 -0800 (PST)
Received: by 10.170.126.210 with HTTP; Mon, 2 Mar 2015 17:57:10 -0800 (PST)
In-Reply-To: <20150302232430.707871B1F3@ld9781.wdf.sap.corp>
References: <CAKC-DJgKMdjFm0C2VzTFGipW-sdMWxycXJ=6kY0KLJsG88ntvQ@mail.gmail.com> <20150302232430.707871B1F3@ld9781.wdf.sap.corp>
Date: Mon, 02 Mar 2015 17:57:10 -0800
Message-ID: <CACsn0cmPKwRSTiJPXhroSmW81OEzrd0owo7kbFZHL+4zOk70jQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8EbAoY5JiWUoj-W5zCz2B2KkBxo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Mar 2015 01:59:00 -0000

On Mon, Mar 2, 2015 at 3:24 PM, Martin Rex <mrex@sap.com> wrote:
> Erik Nygren wrote:
>> Is it worth adding in a note to section 4 (Limited Capabilities) of:
>>
>> * Server Name Indication to enable virtual hosting of multiple hosts with
>> independent certificates on a single IP address
>>
>> ?
>>
>> I'm not sure if it's critical enough to hold up last-call?  It is another
>> major down-side of the lack of extension support in SSLv3 from a
>> deploy-ability perspective.
>
>
> Your notion seems to be based on a urban legend.
>
> SSLv3 (the protocol), in the final, after-the-fact publication
> of November 18, 1996 (which the IETF failed to publish for 15 years,
> but finally did as https://tools.ietf.org/html/rfc6106 ),
> has _the_exact_same_ support for extensions as TLSv1.0.
>
> Implementations of SSLv3, however, do not necessarily make use of
> that capability.

Actually, the RFC you meant was RFC 6101
(https://tools.ietf.org/html/rfc6101). The word extension doesn't
appear in the draft, instead all we see is a forward compatibility
note, stating that extra data may appear after the hello.

It's true that RFC 2246 doesn't mandate extension support either. But
RFC 3546 defines extensions for TLS 1.0, not SSLv3.0. Of course, you
could say that SSL v3.0 extensions should be supported the same way as
TLS 1.0. But there's no indication that this is actually what the
documents mean, or how servers and clients are actually implemented.
>
> SNI has only limited value, and provides an additional attack surface, e.g.
>   https://bh.ht.vc/vhost_confusion.pdf

Multitenancy is incredibly common, especially given IPv4 exhaustion.
Absent SNI, there is no good way for CDNs to function.

Sincerely,
Watson Ladd

>
>
> Personally, I'm much more concerned about newer software that breaks
> horribly when no TLS extension SNI is present in the ClientHello,
> such as Microsoft ADFS 2012.
>
>
> -Martin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin