Re: [TLS] Next steps for draft-agl-tls-padding

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 08 April 2014 15:48 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 099701A0481 for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 08:48:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.8
X-Spam-Level:
X-Spam-Status: No, score=0.8 tagged_above=-999 required=5 tests=[BAYES_50=0.8] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wx1K7nHeAdcf for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 08:48:37 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 9B4CF1A0467 for <tls@ietf.org>; Tue, 8 Apr 2014 08:48:36 -0700 (PDT)
Received: from [10.21.9.0] (unknown [107.19.144.191]) by che.mayfirst.org (Postfix) with ESMTPSA id 51B44F984; Tue, 8 Apr 2014 11:48:34 -0400 (EDT)
Message-ID: <53441A51.2080800@fifthhorseman.net>
Date: Tue, 08 Apr 2014 11:48:33 -0400
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.3.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, Martin Thomson <martin.thomson@gmail.com>
References: <cf049a7104934cc7a4bddced33cd00a2@BL2PR03MB419.namprd03.prod.outlook.com> <20140107201722.ECDA01AB93@ld9781.wdf.sap.corp> <CAL9PXLzawuetexEvU5PECUwuuiLvq5T0bxnhiky3cevQpetjNQ@mail.gmail.com> <CABcZeBNMAB40p+zxTGh354MCtEu+TbikS4w=C0SDyHNCdu=djw@mail.gmail.com> <CAK6vND_4umziyfG=XWe37tUmv=ahVP08jFX+YrgaSG+_THFWUA@mail.gmail.com> <5341EFA4.7070808@brainhub.org> <CABkgnnXMHTW2cfeFgYoO1Ui_PgBeDgMMaG+hco7MXi5qnEHD+g@mail.gmail.com> <CACsn0cnzMs9t0bDii+JxnBOs43rG6Hhs=F4kHP27S32s4X=Vxw@mail.gmail.com>
In-Reply-To: <CACsn0cnzMs9t0bDii+JxnBOs43rG6Hhs=F4kHP27S32s4X=Vxw@mail.gmail.com>
X-Enigmail-Version: 1.6+git0.20140323
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="wP7gTh5pkdabgSdVGSCfOEAvbbLdnk0eM"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JrL8yDMg8vto-fkLU2DfPMnAjyg
Cc: tls@ietf.org
Subject: Re: [TLS] Next steps for draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Apr 2014 15:48:47 -0000

On 04/07/2014 01:40 PM, Watson Ladd wrote:
> I read the F5 explaination. It's worth keeping it around so in the future,
> when tempted to upgrade a binary protocol we ask the guy proposing the
> upgrade how to distinguish old and new.
> 
> In particular,  tossing it down the memory hole out of misguided
> professional courtesy would probably mean making the same mistake in the
> future.
> 
> In particular treating this extension's proper use as something to be
> passed on by word of mouth hurts new implementors who don't know the magic
> number. Embarrassment for F5 is nowhere near as serious.

I agree with Watson here.  Including some variant of Xiaoyong Wu's
explanation [0] in the padding draft would be useful for future
implementers.  The global network *does* still have SSLv2 endpoints on
it, and they connect to and listen on ports that SSLv3/TLSv1.{0,1,2}
peers also use.

I think Xiaoyong and F5 have done us all a favor by making this
situation clear.  This shouldn't be considered an embarrassment for them.

	--dkg

[0] https://www.ietf.org/mail-archive/web/tls/current/msg10423.html