[TLS] RFC 2817 proposed standard status revocation?

Peter Williams <home_pw@msn.com> Sun, 10 December 2006 18:35 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GtTWM-0006Ix-3L; Sun, 10 Dec 2006 13:35:30 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GtTWL-0006Im-5d for tls@lists.ietf.org; Sun, 10 Dec 2006 13:35:29 -0500
Received: from bay0-omc3-s36.bay0.hotmail.com ([65.54.246.236]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GtTWH-0004a0-FY for tls@lists.ietf.org; Sun, 10 Dec 2006 13:35:29 -0500
Received: from BAY103-W3 ([65.54.174.103]) by bay0-omc3-s36.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Sun, 10 Dec 2006 10:35:24 -0800
X-Originating-IP: [64.148.145.220]
X-Originating-Email: [home_pw@msn.com]
Message-ID: <BAY103-W3D8FE918D057A244F576492D10@phx.gbl>
From: Peter Williams <home_pw@msn.com>
To: tls@lists.ietf.org
Date: Sun, 10 Dec 2006 10:35:24 -0800
MIME-Version: 1.0
X-OriginalArrivalTime: 10 Dec 2006 18:35:24.0810 (UTC) FILETIME=[F4E516A0:01C71C89]
X-Spam-Score: 2.4 (++)
X-Scan-Signature: 16c9da4896bf5539ae3547c6c25f06a0
Subject: [TLS] RFC 2817 proposed standard status revocation?
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0825762569=="
Errors-To: tls-bounces@lists.ietf.org

I assume this WG is, or would be, responsible for handling RFC2817 standards track issues?http://tools.ietf.org/html/rfc2817.
 
I record my recommendation that the cited document have its PROPOSED STANDARD status revoked. Period. Its bad (SSL) theory, and even worse practice.
 
I understand from the text what Rohit was aiming for, and why; but its the wrong tack. The HTTP 1.1 update profile for SSL should not be attempting as an INTERNET STANDARD to be a universal upper-layer stack protocol: using A-bridges everywhere, smushing what the distinct layers do, adding A-layer multiplexing for IP-addressed endpoints, and mis-purposing SSL's stack-oriented security model. 
 
Subsequent to that RFC 2817 era, ws-security and soap have essentially re-invented what ISO's upper-layer-security and ROSE/RTS/Presentation/Session protocols used to attempt to do, for open networks. The modern web services architecture does use the SSL security architecture properly, however - and will thus easily move to the (competing) IPSEC security architecture ...once IPv6 gets ubiquitous.
 
Never ever forget, SSL was intended as an IPSEC stopgap. In IETF, dont force TLS into a long term position in the internet security architecture that it doesn't deserve (e.g. RFC2817). It is SUPPOSED to go away, at some point.
 
 



From: home_pw@msn.comTo: pgut001@cs.auckland.ac.nz; mike-list@pobox.com; tls@lists.ietf.orgSubject: RE: [TLS] Re: Two notes on TLS 1.2 after implementing it in GnuTLSDate: Sun, 10 Dec 2006 09:57:07 -0800


sounds more like they are using some or parts of the "SSL Handshake" (parts of which are now known as a "client protocols" of the TLS record layer, in a very dubious architectural move by IETF :-) given the SSL "privacy" goal) as a replacement for IKE, within the IPSEC architecture.  I.E. there may be no TLS Record layer, in openVPN's application context ? I can see why this will get the DARPA-funded folks in IETF jumping up and down, with rage; its dumps the (US-dominated) oakley compromises. I don't believe this (i.e. merely) was an intended modality of the SSL patent, but _not_ inconsistent with the open-ness intended. N&S-derived handshakes for accessing network authentication servers have been around a fair while! I remember reading the article on the Cambridge design, when I was at school (20 years ago)! WS-SX's SecureConversation is following the same course as OpenVPN we can note, however. They are paying careful attention paid to how T-bridges can be handled, each with different security policies concerning how handshakes are selected, the crypto module is seeded etc. It updates and nicely extends much of the unspecified/unstandardized work done in SSL Connect proxy land, with a strong focus on (a) multiple key management domains for each bridge segment, and (b) ensuring connectionless transports are properly handled (c) initiator/respondent access point roaming, and auto-rekeying of the cascade of T-bridge segments... upon roam of either endpoint (GSM security model, styled)  



> From: pgut001@cs.auckland.ac.nz> To: home_pw@msn.com; mike-list@pobox.com; tls@lists.ietf.org> Subject: RE: [TLS] Re: Two notes on TLS 1.2 after implementing it in GnuTLS> Date: Mon, 11 Dec 2006 06:11:21 +1300> > Peter Williams <home_pw@msn.com> writes:> > >"OpenVPN actually runs TLS over UDP byimplementing a reliability layer for> >the TLS control channel. TLS is a fairlystrong, well regarded protocol,> >easily accessible using the OpenSSL library,and it seems to be the obvious> >choice for initial authentication and keyexchange. "> >http://sites.inka.de/bigred/archive/cipe-l/2003-09/msg00263.html> > In a nutshell what OpenVPN does is use TLS for the handshake and IPsec's ESP> for the UDP transport.> > >Is this still true? I'm proud of the designers who did this, if its true.> >They "got it' > > They certainly did. Throw away IKE and AH, and what's left of IPsec (ESP) is> actually pretty decent - they took the bits that worked and glued them> together to get... well, something else that works.> > Unfortunately the result is completely unpalatable to the IPsec folks, and> probably not too palatable for the TLS side either.> > Peter.



Search from any Web page with powerful protection. Get the FREE Windows Live Toolbar Today! Try it now! 
_________________________________________________________________
All-in-one security and maintenance for your PC.  Get a free 90-day trial!
http://www.windowsonecare.com/purchase/trial.aspx?sc_cid=wl_wlmail
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls