Re: [TLS] To extend or not to extend

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Sun, 15 November 2009 23:35 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DFCDC3A6832 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 15:35:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iLoLdIqdwhSm for <tls@core3.amsl.com>; Sun, 15 Nov 2009 15:35:09 -0800 (PST)
Received: from sj-iport-6.cisco.com (sj-iport-6.cisco.com [171.71.176.117]) by core3.amsl.com (Postfix) with ESMTP id 22F503A6765 for <tls@ietf.org>; Sun, 15 Nov 2009 15:35:09 -0800 (PST)
Authentication-Results: sj-iport-6.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApoEADkfAEurR7Hu/2dsb2JhbAC8W5YZhDwE
X-IronPort-AV: E=Sophos;i="4.44,747,1249257600"; d="scan'208";a="433272892"
Received: from sj-core-5.cisco.com ([171.71.177.238]) by sj-iport-6.cisco.com with ESMTP; 15 Nov 2009 23:35:08 +0000
Received: from xbh-sjc-231.amer.cisco.com (xbh-sjc-231.cisco.com [128.107.191.100]) by sj-core-5.cisco.com (8.13.8/8.14.3) with ESMTP id nAFNZ8E6022132; Sun, 15 Nov 2009 23:35:08 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-231.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Sun, 15 Nov 2009 15:35:08 -0800
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Sun, 15 Nov 2009 15:35:07 -0800
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE5091A764F@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <200911151913.nAFJDIHA015276@fs4113.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] To extend or not to extend
Thread-Index: AcpmJ7M+WbgxRhySQZuY7s0hmzvpEAAIsoIw
References: <AC1CFD94F59A264488DC2BEC3E890DE5091A760A@xmb-sjc-225.amer.cisco.com> from "Joseph Salowey" at Nov 15, 9 03:13:01 am <200911151913.nAFJDIHA015276@fs4113.wdf.sap.corp>
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: mrex@sap.com
X-OriginalArrivalTime: 15 Nov 2009 23:35:08.0754 (UTC) FILETIME=[44936B20:01CA664C]
Cc: tls@ietf.org
Subject: Re: [TLS] To extend or not to extend
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 23:35:10 -0000

> > 
> > E. The RI proposal has an issue if the client is patched and the 
> > server does not implement the SSL 3.0 and the TLS 1.x specs 
> correctly 
> > and the client as a lenient policy which allows connection 
> to insecure servers.
> > In this case the client would have to implement some fallback logic 
> > (reconnect without extensions) to deal with broken servers.  This 
> > logic is well-known, but it leaves a roll-back attack open. 
>  This can 
> > be plugged by using the proposed ciphersuite signal only in 
> the case 
> > where extensions cause a handshake or connection failure.  The 
> > fallback cipher-suite signaling for RI to prevent rollback 
> extends TLS 
> > in an unexpected way, but this is limited only to the case where we 
> > have to deal with broken implementations.
> > 
> > Situation E is one that we expect to get less common 
> because we want 
> > all implementations to get patched and clients may start 
> requiring the fix
> > because this is the only way they can protect themselves.   
>  
> Situation E is the Killer for the TLS extension RI.
> 
> You can not seriously propose that people add reconnect 
> fallbacks to all their applications in order to be able to 
> use TLS extension RI in their clients during the transittion 
> period and then after the transition period ask the apps to 
> dump that huge amounts of code they had to implement because 
> it is also a security problem.
> 
> 
> With the current installed base, using TLS extension to wrap 
> the fix is a non-starter.
> 
[Joe] Eric pointed out that if you are going to have a lenient policy
that you don't need to send the extension in the initial handshake.  

> >
> > The ciphersuite-changes-handshake proposal has similar properties 
> > except we expect that there are few broken servers that 
> will barf on 
> > an unknown ciphersuite (Situation E).  This proposal 
> extends TLS in a 
> > non-standard place by having the presence of a specific ciphersuite 
> > act as a side channel to change the behavior of the TLS 
> handshake for all current
> > versions of TLS.   I don't think this is something that we 
> would want to
> > promote in the future, the code to handle this would be 
> "one-off" code.
> > 
> > From a functional point of view I don't see any difference 
> between A) 
> > RI extension with option ciphersuite signal in the case of fallback 
> > for broken servers and B) ciphersuite-changes-handshake proposal.
> 
> If we use signaling through special ciphersuite ID, then we 
> do not need the TLS extension anymore.
> 
> The real problem of the TLS extension RI is the presence of 
> the TLS extension on the initial handshake.  If you remove 
> the TLS extension RI from the ClientHello of the initial 
> handshake, then the interop problems will go away.  Only the 
> superfluous waste of network bandwidth on the renegotiation remains.
> 
[Joe] OK, right.  SO it seems that situation E with RI is not as bad as
I stated.