Re: [TLS] Updated draft

Marsh Ray <marsh@extendedsubset.com> Fri, 18 December 2009 16:37 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7C2DC3A6991 for <tls@core3.amsl.com>; Fri, 18 Dec 2009 08:37:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.591
X-Spam-Level:
X-Spam-Status: No, score=-2.591 tagged_above=-999 required=5 tests=[AWL=0.008, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zNUbTQwuox2v for <tls@core3.amsl.com>; Fri, 18 Dec 2009 08:37:19 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 7398E3A68AD for <tls@ietf.org>; Fri, 18 Dec 2009 08:37:19 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1NLfpA-0003LL-Cg; Fri, 18 Dec 2009 16:37:04 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 8E2D86678; Fri, 18 Dec 2009 16:37:01 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/HX9xh+JSxslD4wP/x7LNWQSyQz2uAqVI=
Message-ID: <4B2BAFAC.9020501@extendedsubset.com>
Date: Fri, 18 Dec 2009 10:37:00 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Robert Dugal <rdugal@certicom.com>
References: <20091216213202.C5CC26C82B8@kilo.networkresonance.com> <4B2A73C7.7030505@pobox.com> <7E1DF37F1F42AB4E877E492C308E6AC402EEEAF1@XCH57YKF.rim.net> <4B2B94C0.7080302@extendedsubset.com> <7E1DF37F1F42AB4E877E492C308E6AC402EEEC63@XCH57YKF.rim.net>
In-Reply-To: <7E1DF37F1F42AB4E877E492C308E6AC402EEEC63@XCH57YKF.rim.net>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Updated draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Dec 2009 16:37:20 -0000

Robert Dugal wrote:
> Oops, you're right. I misstated what I'd like the draft to allow. 
> What I'd like is the option to always send the SCSV in the
> ClientHello and on renegotiation requests send the SCSV + RI
> extension in the ClientHello.

That certainly sounds like a reasonably minor change to make...but it isn't.

I don't recall seeing anyone propose wording changes that would allow
such behavior, except in the context of the other proposals which are
fundamentally different in that they modify the inputs to the PRF. It's
possible that some concrete wording was suggested and is in one of the
1340 emails in my TLS folder.

Currently, the SCSV achieves its primary objective with a very simple
definition. It has "exactly the same semantics as an empty
'renegotiation_info' extension".

IMHO, proponents of other semantics for SCSV should be able to produce
an equally straightforward description of what they are, or show
something truly magical to justify complicating the description. Saving
an 'if' statement somewhere, partially fixing a multiply-broken
scenario, or avoiding extensions handling in some non-general case don't
sound like they justify the extra complexity.

Personally, I'd prefer that we don't propose (and re-propose) design
features at this point. We have to ship a fix for this open security
vulnerability, and I think the current design is squarely in the "good
enough" department. I.e. it fixes the problem and doesn't make anything
else significantly worse.

If anyone sees a security flaw or attack against a correct
implementation of draft-ietf-tls-renegotiation-02, please please speak up.

- Marsh