Re: [TLS] Verify data in the RI extension?

Eric Rescorla <ekr@networkresonance.com> Fri, 27 November 2009 15:54 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4C0653A691E for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:54:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.074
X-Spam-Level:
X-Spam-Status: No, score=0.074 tagged_above=-999 required=5 tests=[AWL=0.056, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qcikiZMV7qwU for <tls@core3.amsl.com>; Fri, 27 Nov 2009 07:54:49 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 911A33A68F2 for <tls@ietf.org>; Fri, 27 Nov 2009 07:54:49 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id CE07A6C37B7; Fri, 27 Nov 2009 07:55:28 -0800 (PST)
Date: Fri, 27 Nov 2009 07:55:28 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: mrex@sap.com
In-Reply-To: <200911271523.nARFNaeE002169@fs4113.wdf.sap.corp>
References: <808FD6E27AD4884E94820BC333B2DB774F3113EEDC@NOK-EUMSG-01.mgdnok.nokia.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091127155528.CE07A6C37B7@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Verify data in the RI extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2009 15:54:50 -0000

At Fri, 27 Nov 2009 16:23:36 +0100 (MET),
Martin Rex wrote:
> 
> Pasi.Eronen@nokia.com wrote:
> > 
> > For simplicity, the current draft is already very simple, and IMHO
> > it's not clear that continuing to tweak it has a positive return
> > on investment, considering it delays the publication. 
> 
> We should _not_ rush it out.
> 
> The message that I'm getting from people doing maintenance of
> old installed base is that it is not easy for them to make
> an assessment about TLS extension RI.  The spec is from a high
> level view.  For implementations that don't support TLS extensions,
> you can only find out and what it means in terms of code changes
> when you try to implement it--not from that draft.

Hmm... This doesn't seem that hard to work out.

In any case, I'd certainly be willing to add a non-normative appendix
describing the minimal code changes necessary.


> It should _not_ be a question how beautiful the solution is and how well it
> fits into new implementations, but primarily, that it fits equally
> well even the oldest implementations around, and that it is easy
> for them to implement, otherwise we are not going to see the
> widespread adoption that we need.

I'm not sure I buy this: the vast majority of TLS implementations run
one of a small number of stacks (SChannel, OpenSSL, NSS). The pace of
adoption is going to be primarily driven by (1) how fast those stacks
implement this new functionality and (2) the base (very slow) rate at
which people upgrade their stacks [Res03]. Whether or not a stack that
has <1% of the market upgrades only has a very small impact on
how widespread deployment is.

This isn't to say that we shouldn't be concerned with whether
what we do can be incorporated into old systems, but I don't
really agree that easy incorporation into such systems ought
to be our highest design priority.

-Ekr


[Res03] E. Rescorla, "Security Holes... Who cares?", Proceedings of
the 12th USENIX Security Symposium, August 2003.