Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 16 August 2016 10:44 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DA3312D727 for <tls@ietfa.amsl.com>; Tue, 16 Aug 2016 03:44:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.447
X-Spam-Level:
X-Spam-Status: No, score=-5.447 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.247] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5nLxiBpJQ4oE for <tls@ietfa.amsl.com>; Tue, 16 Aug 2016 03:44:51 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25D1412D672 for <tls@ietf.org>; Tue, 16 Aug 2016 03:44:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1471344291; x=1502880291; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=Iog6VSTCO5tvBJ3tzePrsgo8/m+K8nX4dsIog08nBJs=; b=NFpy0Q7of5PCCidnbfDucXIWuMqdnsFAynL2BoBa8b8i8PfQBfC+vcnT IZA1rXoyOWFeaVuQr5A353qC0vIWFm5RidRTVoa2ATUNPs3BxX8WKIrNr 5w9FLDAjOMmK8mQIwJVS/gfYnk2d6z3ms4+wG3HBMYPcJbzjHygflxikH OpM7ejDBH4m6dm9/6tC8WQ1rx6pYFe3BefbKTPNPgvaaWkCikxQCORzod jP5dqskeUnHL8Kk3UUt1QShbnnPwD9UrwSC9TtAr3ERpos2xpc22RabhJ R2S8YybKu9obQydDS1ugOVfEz7xCgT5t0BdbPJjVV63AjelcAz0/UpzqY w==;
X-IronPort-AV: E=Sophos;i="5.28,529,1464609600"; d="scan'208";a="102383480"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 16 Aug 2016 22:44:49 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0266.001; Tue, 16 Aug 2016 22:44:48 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
Thread-Index: AdH3qzVttHomztzDTIKlIRH23NqfIg==
Date: Tue, 16 Aug 2016 10:44:47 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4CF009C@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4wmsesEQ4FIEygs_oNePiGXL0pA>
Subject: Re: [TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Aug 2016 10:44:56 -0000

I've been looking through this in a bit more detail and have found some pretty
problematic text in there...

   If a compatible TLS server receives a Supported Groups extension from
   a client that includes any FFDHE group (i.e., any codepoint between
   256 and 511, inclusive, even if unknown to the server), and if none
   of the client-proposed FFDHE groups are known and acceptable to the
   server, then the server MUST NOT select an FFDHE cipher suite.  In
   this case, the server SHOULD select an acceptable non-FFDHE cipher
   suite from the client's offered list.

As far as I can see what this text is saying is that if the client can't guess
in advance which PFS suite/group the server knows about, the server must
disable use of PFS.  In other words instead of saying "give me a PFS suite,
preferably with this group", it's saying "give me a PFS suite with exactly
this group and if you can't do that, don't do PFS".  This seems like a pretty
awful way to handle things.

This is reinforced by:

   A compatible TLS server that receives the Supported Groups extension
   with FFDHE codepoints in it and that selects an FFDHE cipher suite
   MUST select one of the client's offered groups.

In my mind this makes the FFDHE extension so toxic to use that I'd rather not
support it at all, because it disables PFS unless you're really lucky in
guessing what the server can do.  Either that or it'll be like certain parts
of TLS 1.2 where everyone knows that you need to ignore what the spec says in
order for things to work...

Peter.