Re: [TLS] backwards compatibility section updates

Brian Smith <brian@briansmith.org> Sun, 28 December 2014 17:16 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB3421AD5D0 for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 09:16:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E2LiTars73tK for <tls@ietfa.amsl.com>; Sun, 28 Dec 2014 09:16:29 -0800 (PST)
Received: from mail-ob0-f177.google.com (mail-ob0-f177.google.com [209.85.214.177]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 332661AD5F1 for <tls@ietf.org>; Sun, 28 Dec 2014 09:15:23 -0800 (PST)
Received: by mail-ob0-f177.google.com with SMTP id va2so38257912obc.8 for <tls@ietf.org>; Sun, 28 Dec 2014 09:15:22 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=1Z7bzeko6bOa4bxmEIx/NhY0CfHan0QGLAgJvvuOzrg=; b=DCIaRuIXokhFGF20zG30KTL6qnReR+m1HBt0ZoSFOWpoNHny0wxwUCPh8n800bhi7X 01wOSoFI0UOy5PGUHueCzFW5UdYmGAAzf2Q/yeaobXcS4LuHIjwX8Ldp8K/UReO7y5Ly FrKoFIORgmLzbeDBaYPYSXN8/OawDPJwFF8vde0u4r8S9MBqpGDRBcXErQWGErLUMZ8A HZfZoaxSYKNDm/CJAN/RpJs+C8Mvpg/wzbo0ETJjmDlZ67ZYZ41NFvg2jOEvOc4S98Jb exKxmIxFyTs0jBJCpSFep1redNSajDtM3rnYr27fn294YVjKcMQml6x4Olbln63WrA0W w1KQ==
X-Gm-Message-State: ALoCoQntSYsXmlAQ7x55tsHabmw0m4ybYVHSV2pQjldMYJuCg9O4p+O/fb40ZmRkQcHk4DIsdA2k
MIME-Version: 1.0
X-Received: by 10.202.177.8 with SMTP id a8mr19563449oif.92.1419786922377; Sun, 28 Dec 2014 09:15:22 -0800 (PST)
Received: by 10.76.71.228 with HTTP; Sun, 28 Dec 2014 09:15:22 -0800 (PST)
In-Reply-To: <201412280713.10015.davemgarrett@gmail.com>
References: <201412280713.10015.davemgarrett@gmail.com>
Date: Sun, 28 Dec 2014 09:15:22 -0800
Message-ID: <CAFewVt6tFvRs79J7LtcGqgVYFG7eu7O+wxbEVgEBh7vs-TDLUA@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4eeJd5RuqKpipRq9WXxgiZKEOGg
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] backwards compatibility section updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Dec 2014 17:16:31 -0000

Dave Garrett <davemgarrett@gmail.com> wrote:
> Suggestions for other things that might be warranted to add:
>
> 1) Require SCSV?

No. Anything related to non-secure fallback should be put in the
separate downgrade-scsv draft, and not in the TLS specification, since
implementations shouldn't be doing the non-secure downgrade anyway.

> 2) Require/recommend Encrypt-then-MAC on fallback?

No. The TLS 1.3 spec should focus on specifying TLS 1.3, which doesn't
allow CBC-mode cipher suites. Another document can deal with
recommending Encrypt-then-MAC.

> 3) Add note about ClientHello length bug in certain implementations?
>     (what officially happened to the padding extension?)

IIUC, F5 servers that have the ClientHello length bug probably also
have the POODLE bug, so a client implementing the padding extension
may actually be a loss for security. Also, some Cisco server
implementations do not work with the padding extension. So, I don't
think it makes sense to recommend the padding extension in the spec.

Cheers,
Brian