Re: [TLS] Another IRINA bug in TLS

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 21 May 2015 11:15 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77FCA1ACDAE for <tls@ietfa.amsl.com>; Thu, 21 May 2015 04:15:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t9Z0duBuBfKH for <tls@ietfa.amsl.com>; Thu, 21 May 2015 04:15:12 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D1291ACDA3 for <tls@ietf.org>; Thu, 21 May 2015 04:15:12 -0700 (PDT)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (Postfix) with ESMTPS id AFEE06C for <tls@ietf.org>; Thu, 21 May 2015 11:15:11 +0000 (UTC)
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t4LBF94o021348 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 21 May 2015 07:15:11 -0400
Message-ID: <1432206909.3243.45.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Florian Weimer <fweimer@redhat.com>
Date: Thu, 21 May 2015 13:15:09 +0200
In-Reply-To: <555DBCE6.7080308@redhat.com>
References: <CACsn0ckaML0M_Foq9FXs5LA2dRb1jz+JDX7DUej_ZbuSkUB=tQ@mail.gmail.com> , <1432134170.2926.9.camel@redhat.com> <9A043F3CF02CD34C8E74AC1594475C73AB027EED@uxcn10-tdc05.UoA.auckland.ac.nz> <555D90F6.10103@redhat.com> <1432195799.3243.18.camel@redhat.com> <555DBCE6.7080308@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0z1jq7WDLWOKtGheAUWxjFblSj8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 11:15:13 -0000

On Thu, 2015-05-21 at 13:09 +0200, Florian Weimer wrote:

> >> But removing that support is going to be tricky.  If the server has only
> >> export-grade DH parameters (but does not actually support export cipher
> >> suites), and it is willing to negotiate DHE cipher suites, you end up
> >> with an interop failure, although you could well negotiate a reasonable
> >> secure connection without a forward secrecy cipher suite.
> >> Maybe we need SCSVs which express constraints on the size of the DH
> >> prime?  If the server cannot match the constraints due to its
> >> configuration, then it would not use forward secrecy.  That would give
> >> (me at least) much more confidence for large-scale roll-out.
> > I think it would make sense to push for adoption of:
> > https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-09
> Interesting.  But do we want to encourage the use of additional magic
> primes?

We do the same with elliptic curves. We agreed on some groups and use
these for simplicity. With arbitrary groups, a client cannot verify the
quality of the parameters of the provided group by the server. It can
only check its size which is an insufficient test if a client wants to
enforce a particular security level.

> > However, that would not solve the incompatibility issue with old
> > servers.
> You mean, if the client rejects handshakes with defective primes, it
> will not be able to connect to servers which use them?

The use case that will fail, is if there is a server which is configured
to prefer DHE ciphersuites, and is setup with 512-bit primes, then no
client will be able to connect to it, unless it disables DHE.

regards,
Nikos