Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-ecdhe-psk-aead-04: (with DISCUSS and COMMENT)

Watson Ladd <watsonbladd@gmail.com> Thu, 01 June 2017 02:41 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E994C129C30; Wed, 31 May 2017 19:41:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7gnVGAlsOVxA; Wed, 31 May 2017 19:41:16 -0700 (PDT)
Received: from mail-pf0-x22d.google.com (mail-pf0-x22d.google.com [IPv6:2607:f8b0:400e:c00::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34F3C129B5C; Wed, 31 May 2017 19:41:16 -0700 (PDT)
Received: by mail-pf0-x22d.google.com with SMTP id 9so24085387pfj.1; Wed, 31 May 2017 19:41:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=KudiHAByJ9u9S8dut0xPUNX/0NiNmk4Yfr+VLzj8Ytc=; b=edS8Ufv5+As2VaWzcc6F18NIA0mmdX5YCm2ECCgKPn8gqXjhwfEK7i3MMiFXOGaOLH AqhqweqWkSrP9SaYEPgWr5PpgKYJpDCTLCGvKouUiw4hMj/qYIkag7EGXJA9FUS2P6XY 6TNKF7GFyZUj6OqTkKgYxjuNGLVt1FYRYOGpqMMLzE1LM2F9hSR4AM7IK8K9ZLzawHsw ctXe6RgeO11bPQLk10P2+ZAfxoDXsgPtIGCGbubWCPMxRwmwGHfaG+Hovy8Si1uP7kpr IjBCSaP+Wfh028J4K1noF6BI4vm74yb/gtzkW4+QLHnug23k7gqm4qQnwoQbenBS3ErO 4lQQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KudiHAByJ9u9S8dut0xPUNX/0NiNmk4Yfr+VLzj8Ytc=; b=N+Vlgye+WJ5Dya08jCKmlt586tz6ishNW/OnL92ewwFBO0jFAS2BdMDelmY8O96TqJ h0MJKC//dEqSiOLbrIdPlhDawA+tXoC3IPqUNy1UtumvdCVmQiXPvBHc6xhHjL4PikZQ JsZVJvBDesfNiX8UsEAE+oamGtNiVcN76zyg0XhUyUy4uP6OldHOwJddl2ugW5DVzbdI pQPvT+tYZJiJBwcvBYFAAOL5+5UsO89YW/MpxkNrJx1B4cPKMMv1d3myn4zlv1nGWKWT +XAUUMu5haU84rWbemDJDslwzq2GA+dnEnaQKaK21m0jKr/YY4ssQEegGCbx/pdZMLUc bSNA==
X-Gm-Message-State: AODbwcC40T/ktABiKlsTNDpEFd1Vm41PaHA8eiQYpywLmm0e0wPUkBJ2 C32Er9pek4FV1krE57FeG3Ef/LoG8A==
X-Received: by 10.84.224.1 with SMTP id r1mr92113460plj.78.1496284875702; Wed, 31 May 2017 19:41:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.207.228 with HTTP; Wed, 31 May 2017 19:41:15 -0700 (PDT)
In-Reply-To: <20170530200351.05F051A6AF@ld9781.wdf.sap.corp>
References: <CABcZeBOrP7RHuk9Kc-306tKh8eg71OYpLdvq8RzDXChFuwWt9g@mail.gmail.com> <20170530200351.05F051A6AF@ld9781.wdf.sap.corp>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 31 May 2017 19:41:15 -0700
Message-ID: <CACsn0cnToT46_TDAf_SdJGoBWX9JuVJHAL1CjeKTHhobOs6oYA@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Cc: Eric Rescorla <ekr@rtfm.com>, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>, draft-ietf-tls-ecdhe-psk-aead@ietf.org, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BnOgzAkeZeX11lKsDK0Gc_0vE8c>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-ecdhe-psk-aead-04: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jun 2017 02:41:18 -0000

On Tue, May 30, 2017 at 1:03 PM, Martin Rex <mrex@sap.com> wrote:
> Eric Rescorla wrote:
>> On Tue, May 23, 2017 at 9:34 PM, Martin Rex <mrex@sap.com> wrote:
>>>
>>> This change _still_ prohibits the server from negotiating these algorithms
>>> with TLSv1.1 and below.
>>>
>>> Could you elaborate a little on where and why you see a problem with this?
>>>
>>
>> For starters, TLS 1.3 has already designed a completely independent
>> mechanism for doing version negotiation outside of ClientHello.version,
>> so doing another seems pretty odd. In any case, it's not something you
>> do between IETF-LC and IESG approval.
>
> The suggestion to accept a recognized TLSv1.2 cipher suite code point
> as an alternative indicator for the highest client-supported protocol
> version is not really a "mechanism".  It's efficient (with 0-bytes on
> the wire), intuitive and extremely backwards-compatible (will not upset
> old servers, neither version-intolerant as the Win2008/2012 servers,
> nor extension-intolerant servers.

It's a substantial change made after WG last call. That alone makes it
improper. If you want to get WG consensus for such a change, go ahead.
But don't try making this in the dead of night.

>
>
>>
>>> As this changes tries to explain, had such a text been used for all
>>> TLSv1.2 AEAD cipher suite code points, then browsers would have never
>>> needed any "downgrade dance" fallbacks, POODLE would have never
>>> existed as a browser problem, and the TLS_FALLBACK_SCSV band-aid
>>> would not been needed, either.
>>
>> I'm not sure this is true, because there were also servers which did
>> not understand extensions.
>
>
> It's worse -- there are still TLS servers out there which choke on
> TLS extensions (and TLS server which choke on extension ordering).

TLS 1.2 demands extensions work. Sending a TLS 1.2 hello without
extensions is going to make it impossible to implement many features
TLS 1.2 security relies on.

>
> Sending TLS extensions is therefore a negotiation scheme that we
> can not ship as patch into the installed base, because we *KNOW*
> that it will break a few existing usage scenarios.  Stuff that needs
> TLS extensions is therefore an opt-in only scheme -- and even when
> making it opt-in, we may have to additonally provide a TLS extension
> exclusion list of hostnames.
>
> It seems that there are others facing the same issue:
>
> https://support.microsoft.com/en-us/help/3140245/update-to-enable-tls-1.1-and-tls-1.2-as-a-default-secure-protocols-in-winhttp-in-windows
>
> and defer enabling to explicit customer opt-in.
>
>
> Really, a very compatible and extremely robust and useful approach would
> be to allow implied client protocol version indication through presence of
> TLSv1.2-only cipher suite codepoints and this would allow large parts
> of the installed base to quickly start using TLSv1.2--without breaking
> existing usage scenarios and without the hazzle for users having to opt-in
> and test stuff.

The people who have these problems are not "large parts" of the
install base. They are large parts of *your* install base. Don't
confuse these two.

>
>
> -Martin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.