Re: [TLS] A la carte handshake negotiation

Nico Williams <nico@cryptonector.com> Mon, 29 June 2015 12:57 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 279A71A9101 for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 05:57:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.066
X-Spam-Level:
X-Spam-Status: No, score=-1.066 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_34=0.6, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JUhScCFNCCKh for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 05:57:55 -0700 (PDT)
Received: from homiemail-a95.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 742511A90F8 for <tls@ietf.org>; Mon, 29 Jun 2015 05:57:55 -0700 (PDT)
Received: from homiemail-a95.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a95.g.dreamhost.com (Postfix) with ESMTP id 1965E1E076; Mon, 29 Jun 2015 05:57:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=QI0TrhQFXyDN8v DruxsS1qJqE2g=; b=jKppchZ+cZc7znb97fbk2cnkt7RfEyo4wU3NdHkilyFpDJ mQr+9PvUfSv1HnRSdiz6+j6EqYDo+RzftMqkawzyyi2b/RSrvwbe6U1W5msKr0oM W76aoOiKGJwYizahD2k6sM+jYnYnzrfrbpf8IF2E+buN0Mb1DVc90PimZgAag=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a95.g.dreamhost.com (Postfix) with ESMTPA id 756D61E059; Mon, 29 Jun 2015 05:57:54 -0700 (PDT)
Date: Mon, 29 Jun 2015 07:57:53 -0500
From: Nico Williams <nico@cryptonector.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Message-ID: <20150629125751.GS6117@localhost>
References: <20150626221456.GK6117@localhost> <CAF8qwaAkBAXDkhd3zU=uO1t-dv7iu0bhb9bH28JHROrWp98SEA@mail.gmail.com> <201506261924.24454.davemgarrett@gmail.com> <20150627014034.GL6117@localhost> <20150627080928.GA7886@LK-Perkele-VII> <20150628050607.GN6117@localhost> <20150628074403.GA13633@LK-Perkele-VII> <20150629055023.GP6117@localhost> <14e3e898220.276b.b9f769d0c6fd5b2dd1c91644b008d34c@cs.auckland.ac.nz> <20150629090604.GA14692@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20150629090604.GA14692@LK-Perkele-VII>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Bw0_Gqa1447_qq43Ht6ss1YoYIM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 12:57:56 -0000

On Mon, Jun 29, 2015 at 12:06:04PM +0300, Ilari Liusvaara wrote:
> On Mon, Jun 29, 2015 at 08:58:11AM +0000, Peter Gutmann wrote:
> > Nico Williams <nico@cryptonector.com> writes:
> > >On Sun, Jun 28, 2015 at 10:44:03AM +0300, Ilari Liusvaara wrote:
> > >
> > >>"Chinese menus" with coupled choices are classical source of interop
> > >>problems.
> > >
> > >It's worked for SSHv2.
> > 
> > It worked for SSH because implementations use algorithm groups in highly
> > stereotyped ways, so you have a de facto interop profile. Try negotiating
> > e.g. RC4+SHA in one direction and AES+SHA2 in the other and see how quickly
> > the wheels fall off.
> 
> Also, regarding kex+auth in SSH2, the authentication is interactive, so
> choosing something bad most likely just gives an error and client trying
> something else. Definitely not the case in TLS.

Not so.  _User_ authentication in SSHv2 is retriable, but the key
exchange part of the protocol (which includes server authentication) is
not.

> And record protections in different directions aren't even coupled choice
> (all pairs should technically work).

Again, that was a mistake that nobody takes advantage of.  I don't
understand how it came to be.