Re: [TLS] draft-ietf-tls-renegotation: next steps

Martin Rex <mrex@sap.com> Wed, 16 December 2009 15:06 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 531753A680F; Wed, 16 Dec 2009 07:06:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.193
X-Spam-Level:
X-Spam-Status: No, score=-6.193 tagged_above=-999 required=5 tests=[AWL=0.056, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Ch91kaaN2Hs; Wed, 16 Dec 2009 07:06:07 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id D94B73A6983; Wed, 16 Dec 2009 07:06:05 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nBGF5o1x028770 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 16 Dec 2009 16:05:50 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200912161505.nBGF5nxa026040@fs4113.wdf.sap.corp>
To: Pasi.Eronen@nokia.com
Date: Wed, 16 Dec 2009 16:05:49 +0100
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F31F17456@NOK-EUMSG-01.mgdnok.nokia.com> from "Pasi.Eronen@nokia.com" at Dec 16, 9 10:53:37 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-renegotation: next steps
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2009 15:06:08 -0000

Pasi.Eronen@nokia.com wrote:
> 
> - Whether to prohibit sending the extension (in initial ClientHello),
> or require the magic cipher suite even if the extension is sent (in
> initial ClientHello): The consensus is again a bit rougher than we'd
> normally hope to see, but the current text (either is allowed) has
> more support (about 2/3 vs. 1/3), so we keep it. And again, I believe
> most participants prefer make some decision over continuing the
> discussion.

I'm sorry for creating a confusion and dispute about this.
Allowing the sending of an empty extension RI on initial ClientHello
should not be a problem and I would find a MAY perfectly acceptable.

The real important thing is, that the inclusion of the MCSV is
a MUST, because it will reduce the procotol complexity and robustness
and allow absolutely _every_ implementer to save code.


> - There was some discussion on whether to add the magic cipher suite
> to patched renegotiation ClientHellos (in addition to the extension),
> too. I believe rough consensus is not to do this.

I have a VERY strong objection to leave out the MCSV from any
ClientHellos.  It will save everyone code if we mandate the
use of MCSV on all ClientHellos including secure renegotiation
ClientHellos, and it will make the protocol *MUCH* more foolproof.

 
> 
> - The current draft doesn't clearly say what should be included in
> legacy (insecure) renegotiation ClientHellos. I am not sure if we have
> enough clear opinions to call consensus, but keeping it aligned with
> the initial ClientHello (either MSCV or extension) seems to be one
> simple approach (but I hope to see the actual text).

Again, the choice is obvious: MCSV, *NO* extension.

Anything else just makes no sense and may obviously cause interop
problems for some backwards interop scenarios, because it is
a backwards-incompatible change.


About the backwards interop scenarios in general:

Can we please discontine the misleading terminology "lenient client/server"
and instead refer to the specific backwards interop scenarios that
we address with a recommendation?

(1)  updated client allowing initial handshakes with old servers
(2)  updated client allowing renegotiation handshakes with old servers
(3)  updated server allowing initial handshakes with old clients
(4)  updated server allowing renegotiation handshakes with old clients

As i previously mentioned, I think that we want to get rid of
(4) as fast as we can (SHOULD NOT), hope to get rid of (2)
at the end of the transition period (MAY), and leave (1) and (3)
completely to the consumers of the technology.

I'm strongly opposed to any suggestions to impair (1) or (3) in
the solution we ship.


> 
> I realize that not everyone will be happy with these decisions, but in
> my judgment as Security Area Director, the choices are in line with
> the rough community opinion, and are technically reasonable (many
> other choices would have been reasonable, too). In particular, I
> believe that continuing these discussions until some indeterminate
> time in 2010 would not be in the best interest of the community (many
> of whom have expressed that they prefer an OK solution this year,
> instead of possibly-slightly-improved one next year).


I do not agree to your determination of rough consensus.

rfc4677, 5.2 Getting Things Done in a Working Group

   Another aspect of Working Groups that confounds many people is the
   fact that there is no formal voting.  The general rule on disputed
   topics is that the Working Group has to come to "rough consensus",
   meaning that a very large majority of those who care must agree.

   The lack of formal voting has caused some very long delays for some
   proposals, but most IETF participants who have witnessed rough
   consensus after acrimonious debates feel that the delays often result
   in better protocols.  (And, if you think about it, how could you have
   "voting" in a group that anyone can join, and when it's impossible to
   count the participants?)  Rough consensus has been defined in many
   ways; a simple version is that it means that strongly held objections
   must be debated until most people are satisfied that these objections
   are wrong.


It just doesn't feel right if some peoples feelings about aesthetics
are considered more important than other peoples technical issues.


-Martin