Re: [TLS] Verify data in the RI extension?

Martin Rex <mrex@sap.com> Fri, 27 November 2009 16:15 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7BDD93A69C0 for <tls@core3.amsl.com>; Fri, 27 Nov 2009 08:15:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.772
X-Spam-Level:
X-Spam-Status: No, score=-5.772 tagged_above=-999 required=5 tests=[AWL=-0.356, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_CODEINE=0.833]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6QguXNNPbj0H for <tls@core3.amsl.com>; Fri, 27 Nov 2009 08:15:16 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 24E243A6970 for <tls@ietf.org>; Fri, 27 Nov 2009 08:15:15 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nARGF9AI012978 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 27 Nov 2009 17:15:09 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911271615.nARGF8uT005350@fs4113.wdf.sap.corp>
To: ekr@networkresonance.com
Date: Fri, 27 Nov 2009 17:15:08 +0100
In-Reply-To: <20091127155528.CE07A6C37B7@kilo.networkresonance.com> from "Eric Rescorla" at Nov 27, 9 07:55:28 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 16:15:17 -0000

Eric Rescorla wrote:
> 
> > It should _not_ be a question how beautiful the solution is and how well it
> > fits into new implementations, but primarily, that it fits equally
> > well even the oldest implementations around, and that it is easy
> > for them to implement, otherwise we are not going to see the
> > widespread adoption that we need.
> 
> I'm not sure I buy this: the vast majority of TLS implementations run
> one of a small number of stacks (SChannel, OpenSSL, NSS).

You're only looking at WebServers and WebBrowsers.
Maybe because Statistics like Netcraft have such a limited perception.

Btw. these "small number of stacks" is in reality a larger number
of independently maintained codelines.  Schannel may be ~30,
OpenSSL is probably >> 500, and most of them are quite old.

There are probably several independent SSL implementations for Java.


-Martin