Re: [TLS] Minutes from Tuesday

Brian Smith <brian@briansmith.org> Wed, 12 November 2014 02:04 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3BAFF1A6F27 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 18:04:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IJu-PySYlSy5 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 18:04:12 -0800 (PST)
Received: from mail-oi0-f44.google.com (mail-oi0-f44.google.com [209.85.218.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D94631A6F28 for <tls@ietf.org>; Tue, 11 Nov 2014 18:04:11 -0800 (PST)
Received: by mail-oi0-f44.google.com with SMTP id h136so7994342oig.3 for <tls@ietf.org>; Tue, 11 Nov 2014 18:04:11 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=W0pVNVJCkG0PIV7SkgtfHv6tHcxzCzjhPC/FBbEMuuQ=; b=NnhpRFwC8nYArNnHqzNLEe4ZngYWQu3FyKC+a+Pctap2dtJGOsLWK4pSNI5TTxfA8Q cFrNq90zHmAhZBHoGvT3nqsvNKB1f5ehrf5naIZVJo9YcbDKZ0H/X/IyUn0qexTwu9L4 TzXO7wfQC+7OStiX7xDXAKrulzc7AIEbtY7Lkp+T96m0y8UkKjTv067zbl06jSC8GQf0 CAZdZGyGr3VVlBYMZmBFR+sW3g6MbaJ0d1jKfpuxE7ixFr2OozfkAY90sj37oVnAp6Gc dNeHtix+O4yrFWHvwfm0k6tX2F+56HJeFwNIUVYGs84C4BS/ePqJ27KhVsm7gg3StUne whGw==
X-Gm-Message-State: ALoCoQlYgF7ZUIJO4MDHC8PiIhhmw8g0eU5NkAHf5EvMJRSu0a0aZbYlDSmJd3LQdI3DZvNvkYiY
MIME-Version: 1.0
X-Received: by 10.202.207.207 with SMTP id f198mr33394603oig.46.1415757851125; Tue, 11 Nov 2014 18:04:11 -0800 (PST)
Received: by 10.76.105.113 with HTTP; Tue, 11 Nov 2014 18:04:11 -0800 (PST)
In-Reply-To: <20141106100144.812BE1AF98@ld9781.wdf.sap.corp>
References: <CADMpkc+3wPmi41gvgi4w1kNyfE7-g9DMb0C7_eXnVvPbduX=Yg@mail.gmail.com> <20141106100144.812BE1AF98@ld9781.wdf.sap.corp>
Date: Tue, 11 Nov 2014 18:04:11 -0800
Message-ID: <CAFewVt5p6YdUeA6tGcVsVhBFvB1hTMQjQSnEO28LpmYhCYOugQ@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: mrex@sap.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/B9O1tyyOSAkP8aYHRmgMgGDZK4E
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Minutes from Tuesday
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Nov 2014 02:04:15 -0000

Martin Rex <mrex@sap.com> wrote:
> It's actually hard to think of a more unreasonable behaviour than
> the one currently specified.

No it isn't. For example, the server could do all of these, which are
more unreasonable:
1. Reboot the server.
2. Start thermonuclear war.
3. Send a reply on this thread to this mailing list.

There are many other more unreasonable things the server could do.

> A different, equally simple and magnitudes more useful server behaviour
> would be for the server to continue the handshake as normal and simply
> assume in the processing of the ClientHello that the Client means
> ClientHello.client_version +1 compared to what it sent over the wire.

No, because the client might have done multiple levels of fallback,
but the server might not have seen all of the levels. So, for example,
the server might be seeing ClientHello.client_version = SSL 3.0 with
the fallback SCSV, but the client actually supports TLS 1.2. It
wouldn't be good for the server to carry on with TLS 1.0 (because of
the CBC IV problems in TLS 1.0, amongst other reasons).

> (but when doing that, the server ought to skip the RSA premaster secret
>  client_version check later on when selecting a cipher suite with
>  static RSA key exchange.  Since Microsoft botched the RSA premaster
>  secret version on renegotiation handshakes in Win7, and there is no
>  security value in the check anyway, this should be perfectly OK.)

I disagree. If there is a compatibility issue regarding renegotiations
only, then the compatibility workaround should be limited to
renegotiations only. Since most clients don't even want to renegotiate
unless the server demands it, limiting the workaround to
renegotiations means that most connections will never be affected by
it.

Cheers,
Brian