Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 01 April 2015 09:42 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5398B1A00EF for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 02:42:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wvZ8wRScDtz5 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 02:42:14 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C28811A00B8 for <tls@ietf.org>; Wed, 1 Apr 2015 02:42:13 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 38745BED4; Wed, 1 Apr 2015 10:42:12 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TJroM3WavL1U; Wed, 1 Apr 2015 10:42:10 +0100 (IST)
Received: from [10.87.48.73] (unknown [86.46.29.244]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id D53AFBE3E; Wed, 1 Apr 2015 10:42:09 +0100 (IST)
Message-ID: <551BBD6F.2070507@cs.tcd.ie>
Date: Wed, 01 Apr 2015 10:42:07 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: mrex@sap.com, Martin Thomson <martin.thomson@gmail.com>
References: <20150401042731.403F61B256@ld9781.wdf.sap.corp>
In-Reply-To: <20150401042731.403F61B256@ld9781.wdf.sap.corp>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8j_jfl36PAKHEYx21RzoIPxJ1VQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 09:42:15 -0000

Hiya,

On 01/04/15 05:27, Martin Rex wrote:
> Martin Thomson wrote:
>> Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>>>
>>> #1 Have we tested in the wild that using elliptic_curves (10)
>>> in the ClientHello won't trigger some ECC code that causes
>>> handshakes to barf?
>>
>> Firefox sends the supported_curves extension in every handshake and so
>> do most browsers.  So for those, the risk of intolerance is obviously
>> quite low.  That's not hard numbers obviously, but that's a lot of
>> ClientHello messages with the extension.

Good stuff. But see below.

> 
> I think Stephen might have meant something else.
> 
> RFC4492 contains the following explicit prohibition (Section 4, 4th paragr.):
> 
>    https://tools.ietf.org/html/rfc4492#section-4
> 
> 
>    The client MUST NOT include these extensions in the ClientHello
>    message if it does not propose any ECC cipher suites. 

Ooh - good catch, I hadn't spotted that. This draft is updating 4492
though so we can validly change that, but if we're doing so (and I
guess we are) then it'd be better to be very explicit about it, e.g.
by adding a sentence saying that we're changing that specific MUST NOT.

> and the above requirement seems to prohibit a non-ECC client from
> using the named FFDHE parameters through the ECC named curve extension
> _without_ accompanying ECC cipher suites.

Right. That's the kind of thing I was wondering about.

I'll happily accept the wg's word on this, but to what extent have
we checked that we're not breaking something with this change in
semantics. (It's a small, but real, change.)

Thanks,
S.


> 
> 
> -Martin
>