Re: [TLS] rfc7366: is encrypt-then-mac implemented?

Manuel Pégourié-Gonnard <mpg@polarssl.org> Thu, 06 November 2014 00:52 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D8191A1A4B for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 16:52:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.397
X-Spam-Level:
X-Spam-Status: No, score=0.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_MISMATCH_COM=0.553, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KdDffA7eWhY7 for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 16:52:11 -0800 (PST)
Received: from vps2.offspark.com (vps2.brainspark.nl [141.138.204.106]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 09E011A1A48 for <tls@ietf.org>; Wed, 5 Nov 2014 16:52:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:CC:To:MIME-Version:From:Date:Message-ID; bh=n/Inuvl926d4nmQynAoOVRFJdxN63i0Yi6fhvCPAYRA=; b=ZAifnGtNQ7/zVNglM4rSnWxmvLLXPEwoV/HKyQaOjN4X+GwioDNtxFus2dHoeLx6LGqBjqRHNGJ1nl0Kh9pP5WDVo560do7R1Rs2lUoab7rUVOWLtTEo+bBWyu2A416y6bfHIodrr9VvHVxk8jKmnBeryqJBb5iJonhzjNGEV3g=;
Received: from mna75-11-88-161-199-191.fbx.proxad.net ([88.161.199.191] helo=[192.168.0.12]) by vps2.offspark.com with esmtpsa (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1XmBIx-0004cD-5Z; Thu, 06 Nov 2014 01:52:03 +0100
Message-ID: <545AC637.4090905@polarssl.org>
Date: Thu, 06 Nov 2014 01:52:07 +0100
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: mrex@sap.com
References: <20141106003604.8E3081AF95@ld9781.wdf.sap.corp>
In-Reply-To: <20141106003604.8E3081AF95@ld9781.wdf.sap.corp>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 8bit
X-SA-Exim-Connect-IP: 88.161.199.191
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.offspark.com)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/PDnCS7P04eAciAlCZ5Vm6iITua0
Cc: tls@ietf.org
Subject: Re: [TLS] rfc7366: is encrypt-then-mac implemented?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Nov 2014 00:52:12 -0000

On 06/11/2014 01:36, Martin Rex wrote:
> Manuel Pégourié-Gonnard wrote:
> [ Charset windows-1252 unsupported, converting... ]
>> On 06/11/2014 00:58, Martin Rex wrote:
>>> I agree with many parts of your root cause analysis why the content
>>> of rfc7366 is a failure (beyond fixing through the errata process).
>>>
>> Really? Could you please elaborate on why you think the proposed fixes in [1]
>> (undoubling the doubled paragraph) and [2] are not correct fixes suitable for an
>> erratum?
>>
>> [1] http://mailarchive.ietf.org/arch/msg/tls/3NOHlIUShLo9AAzXx4t2u7QV8Sw
>> [2] http://mailarchive.ietf.org/arch/msg/tls/zYBKe9L9n3tNZ_SBWn77ubLzNPs
> 
> I had included the rationale in the mail from which you quote above:
> 
>>> It doesn't really matter whether the seriously misleading and
>>> backwards-incompatible protocol in rfc7366 could be hacked to
>>> produce the same "bits-on-the-wire" as what was actually intended
>>> protocol-wise, by frobbing the semantics and content of the
>>> length field of the redefined rfc7366 TLSCiphertext and frobbing
>>> the MAC computation.
> 
> It would be like publishing
> 
>    2+2 = 5
> 
> and then posting an errata that says
> 
>    ...provided that the first instance of "2" is sufficiently close to "3".
>
In my view, the proposed errata is closer to actually replacing the first 2 with
a 3 (that's [1]) and then adding a paragraph pointing out the difference (that's
[2]).

Just to be sure: is your point that the proposed text for the errata is not
clear enough, or that you think this is "too big" for an erratum? If it's the
later, as I said before, I lack experience with the IETF process to have a
serious opinion on that.

I just hope we soon have a solid basis to continue writing implementations and
deploying them, and I leave to more knowledgeable people the question of what's
the best way to achieve that goal (errata, new RFC, etc.)

Manuel.