Re: [TLS] proposal to encrypt ContentType for TLS 1.3

mrex@sap.com (Martin Rex) Mon, 14 July 2014 16:10 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B7451A0AC2 for <tls@ietfa.amsl.com>; Mon, 14 Jul 2014 09:10:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H3gWZTmAM2Mo for <tls@ietfa.amsl.com>; Mon, 14 Jul 2014 09:10:04 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C0881A0AB6 for <tls@ietf.org>; Mon, 14 Jul 2014 09:10:04 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id s6EGA0St012075 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 14 Jul 2014 18:10:00 +0200 (MEST)
In-Reply-To: <53C3E973.4070504@fifthhorseman.net>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Date: Mon, 14 Jul 2014 18:10:00 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140714161000.B229C1ADA7@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/tx7oqRlWRXS9ViXSGFnP20HQfHc
Cc: IETF TLS WG <tls@ietf.org>
Subject: Re: [TLS] proposal to encrypt ContentType for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jul 2014 16:10:08 -0000

Daniel Kahn Gillmor wrote:

> On 07/14/2014 10:12 AM, Martin Rex wrote:
>> Daniel Kahn Gillmor wrote:
>>> The fact that network-facing code won't know with certainty when a
>>> handshake completes and when application data starts flowing seems like
>>> a feature, not a bug, if we want to protect the communication.
>> 
>> I definitely see it as a feature.
> 
> I'm glad to hear it :)

Ooops, my hands wrote the opposite of what my mind was thinking of.

I meant to say that it is a feature of TLS to be able to distinguish
handshake phase from application data phase on the outside.


> 
>> The bug here would be an unnecessary difference to existing TLS protocol versions.
>  [...]
> > Drop-in replacement of only the TLS stack will be impossible.
> 
> Yes, I'm suggesting that for people in the unusual situation of having
> moved their network i/o state machine entirely outside of their TLS
> stack, they'll want to update their network i/o state machines first (to
> understand the new traffic patterns), before upgrading their TLS stacks
> to support TLS 1.3.


That is not ususual at all.  It is actually the most reasonable approach
if you want to do network I/O with arbitrary mixtures of non-blocking
and application-specified timeouts.   Microsoft's SChannel SSP AFAIK has
always been transport-free.  In addition to non-blocking, I also
implemented server-side "TLS extension SNI" purely at the application
layer, the server-side of the SSL stack doesn't care about it.


> 
> It seems entirely possible that this will be the case anyway, given the
> new handshake flows proposed for TLS 1.3.
> 
> I don't think this is a good reason to avoid the improvement.


The more bogus and backwards-incompatible changes go into TLSv1.3,
the more unlikely it will be that we will ever support it.


-Martin