Re: [TLS] To extend or not to extend

Nicolas Williams <Nicolas.Williams@sun.com> Sun, 15 November 2009 19:26 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 850C83A68B4 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 11:26:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.539
X-Spam-Level:
X-Spam-Status: No, score=-3.539 tagged_above=-999 required=5 tests=[AWL=0.093, BAYES_40=-0.185, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nn2+JESHoRWF for <tls@core3.amsl.com>; Sun, 15 Nov 2009 11:26:46 -0800 (PST)
Received: from sca-ea-mail-4.sun.com (sca-ea-mail-4.Sun.COM [192.18.43.22]) by core3.amsl.com (Postfix) with ESMTP id BD18D3A67B4 for <tls@ietf.org>; Sun, 15 Nov 2009 11:26:46 -0800 (PST)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by sca-ea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id nAFJQcIj004322 for <tls@ietf.org>; Sun, 15 Nov 2009 19:26:46 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id nAFJQbuE055894 for <tls@ietf.org>; Sun, 15 Nov 2009 12:26:37 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id nAFJ7UUg021060; Sun, 15 Nov 2009 13:07:30 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id nAFJ7SAB021059; Sun, 15 Nov 2009 13:07:28 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Sun, 15 Nov 2009 13:07:28 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Message-ID: <20091115190728.GU1105@Sun.COM>
References: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] To extend or not to extend
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 19:26:47 -0000

On Sun, Nov 15, 2009 at 03:13:01AM -0800, Joseph Salowey (jsalowey) wrote:
> E. The RI proposal has an issue if the client is patched and the server
> does not implement the SSL 3.0 and the TLS 1.x specs correctly and the
> client as a lenient policy which allows connection to insecure servers.
> In this case the client would have to implement some fallback logic
> (reconnect without extensions) to deal with broken servers.  This logic
> is well-known, but it leaves a roll-back attack open.  This can be
> plugged by using the proposed ciphersuite signal only in the case where
> extensions cause a handshake or connection failure.  The fallback
> cipher-suite signaling for RI to prevent rollback extends TLS in an
> unexpected way, but this is limited only to the case where we have to
> deal with broken implementations.  

No, I don't think so.  The RI proposal is fine in all respects, except
that if there are old servers that are broken w.r.t. extensions and
which could get patched to implement a simple fix, then RI is possibly
too complex.  Or at least that's what I think Martin is arguing.  I'm
not sure that's the case either.

I think the RI is fine, but if it's not (see above) then we need _data_,
meaning: names of implementations and implementors that are committed to
fixing such old SW and who prefer a non-extension-based solution.

> The ciphersuite-changes-handshake proposal has similar properties except

Which proposal is that??  I proposed a fix that changes only the
Finished message verify_data computations.

> I think it comes down to whether we want to extend TLS in a standard way
> for compliant implementations with a non-standard fallback behavior for
> handling non-compliant implementations or extend TLS in a non-standard
> way for all implementations.   The standard vs. non-standard is somewhat
> nonsensical because we can make something standard with IETF consensus,
> however this will have implications on implementations and future
> extensions moving forward.  

I agree.  I dislike the argument that Hello extensions, being the
blessed extensibility facility of TLS, is what must be used, but that
alone is not enough to ditch EKR's proposal!

> IMO, given that the two approaches are functionally equivalent I would
> prefer to extend things in the standard way. 

EKR's proposal is being interop tested as we speak.  That gives it a
head start.  IMO I think we'll end up with that.  IMO folks who really
want an alternative will have to come up with data (see above).

Nico
--