Re: [TLS] editorial error in draft-ietf-tls-rfc4492bis-17

Yoav Nir <ynir.ietf@gmail.com> Tue, 24 October 2017 19:04 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF6BE13985B for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 12:04:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OiGja-T89CXt for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 12:04:29 -0700 (PDT)
Received: from mail-wr0-x22c.google.com (mail-wr0-x22c.google.com [IPv6:2a00:1450:400c:c0c::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9978D13962E for <tls@ietf.org>; Tue, 24 Oct 2017 12:04:27 -0700 (PDT)
Received: by mail-wr0-x22c.google.com with SMTP id 15so7889883wrb.5 for <tls@ietf.org>; Tue, 24 Oct 2017 12:04:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=o1b8sDTMnO45vUAbvvm6pRCn3YtOLdxYNOcnG+85oyo=; b=qqe5eNs2SX0PZqSJAczNlugyZQZ1FvUu09nQoyZNRx3N/IuK5e261brvL0eZSdJgAu Ddqz3EPTvlO4zkJMfe/PVx2rmjMWgFcjMajZc9giEJzdNW6tk/KxwLMo/nodU1Vu24eQ bOnBox6ZVLdEaV/sxIu8I2bNjAWuahB+9ipqdUNsrdyoOaWED467qurwjH2HVLHD4M05 6mr5FVukWZDy1xQdbT08UWH0xoPRqt6hB7zKmdWbbkciOLdScN6QpB3jC5ycMlrER7wN 52w2OnRbfik92imi5yS5qbVe/SYsCCdR3B89EfvZSBNXgDTc3KjKrwYcIvkfyfcr+9io 7U/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=o1b8sDTMnO45vUAbvvm6pRCn3YtOLdxYNOcnG+85oyo=; b=nPcigrfHMaZfeF92lgY2w0T3qKEbLeu5kSXTtl818j0Ix+qFTZBzWGnPrnNfdIEGgD vhCbtwijOm6JuDv8We761aGTUf4qscpwiZrSnjNXiUsQxXxItZJjDxJd9PiYosOZhPTZ zxE0MfjUU7e80D9gViBPzVonHLMRitvRR27WmOVyd56df83chYgw+lpCj0VMXDCWahfV lRNgjb7powWDJnbPGJm9grKpgTaTQX6O3IX+N9vV1fIxrjf5JIwkzbUKfguYut7F12Ws jymKujEcmkYZwkNHEaifL/iubzza/6KnDL0gSWkEz6to5TOkCT3Scv9d/cKxAKEL8zgS ERlA==
X-Gm-Message-State: AMCzsaUKD3TOhjTsnWkQeaTmQuTq4+rD6MujtHBmSA5nkoeoOfHKamz6 oiL3L1XQZiGGPIvXry118kg=
X-Google-Smtp-Source: ABhQp+R0fcBiEmiLQzmCVK+y9f1hHDoPePIWXaMJkJLDOX/obT7UbdNxGcQNJ8YPOSH423aiP/fePw==
X-Received: by 10.223.129.228 with SMTP id 91mr15964469wra.233.1508871866114; Tue, 24 Oct 2017 12:04:26 -0700 (PDT)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id r2sm1007524wmb.38.2017.10.24.12.04.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 24 Oct 2017 12:04:25 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <A6AD748C-A5FA-4DC7-AAC8-C6AFE8B5E2A8@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_D67FD347-A716-4B04-A173-39F8FA9B9AC0"
Mime-Version: 1.0 (Mac OS X Mail 11.0 \(3445.1.7\))
Date: Tue, 24 Oct 2017 22:04:23 +0300
In-Reply-To: <20171024132219.6194A404B@ld9781.wdf.sap.corp>
Cc: tls@ietf.org
To: mrex@sap.com
References: <20171024132219.6194A404B@ld9781.wdf.sap.corp>
X-Mailer: Apple Mail (2.3445.1.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VqPTX_cjv_pbqYeVOZaA_AGqcgA>
Subject: Re: [TLS] editorial error in draft-ietf-tls-rfc4492bis-17
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 19:04:32 -0000

Thanks, Martin. This is correct.

So there are two ways to fix this:
As Martin suggests, make TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA one of the MTI instead of the current, or
Add 0xC0,0x23 (TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256) to the list of ciphersuites.

The first seems more consistent to me.

Chairs: guidance?  Note that the document is in the RFC editor queue so we’ll need AD approval for the change at this late date. 

Thanks

Yoav

> On 24 Oct 2017, at 16:22, Martin Rex <mrex@sap.com> wrote:
> 
> I just noticed a strange inconsistency in section 6 of
> draft-ietf-tls-rfc4492bis-17
> 
>    https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-17#section-6
> 
> The last of the "must implement 1 of these 4" list of cipher suites at
> the end of section 6 is not contained in the table at the beginning of
> section 6 above it (instead, it appears in rfc5289 only).
> 
> I believe that the last ciphersuites should be changed (which will
> provide consistence with the second list entry (the TLSv1.2 MTI cipher suite).
> 
> 
> -Martin
> 
> 
>       +-----------------------------------------+----------------+
>       | CipherSuite                             | Identifier     |
>       +-----------------------------------------+----------------+
>       | TLS_ECDHE_ECDSA_WITH_NULL_SHA           | { 0xC0, 0x06 } |
>       | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   | { 0xC0, 0x08 } |
>       | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    | { 0xC0, 0x09 } |
>       | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    | { 0xC0, 0x0A } |
>       | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | { 0xC0, 0x2B } |
>       | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | { 0xC0, 0x2C } |
>       |                                         |                |
>       | TLS_ECDHE_RSA_WITH_NULL_SHA             | { 0xC0, 0x10 } |
>       | TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     | { 0xC0, 0x12 } |
>       | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      | { 0xC0, 0x13 } |
>       | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      | { 0xC0, 0x14 } |
>       | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   | { 0xC0, 0x2F } |
>       | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   | { 0xC0, 0x30 } |
>       |                                         |                |
>       | TLS_ECDH_anon_WITH_NULL_SHA             | { 0xC0, 0x15 } |
>       | TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     | { 0xC0, 0x17 } |
>       | TLS_ECDH_anon_WITH_AES_128_CBC_SHA      | { 0xC0, 0x18 } |
>       | TLS_ECDH_anon_WITH_AES_256_CBC_SHA      | { 0xC0, 0x19 } |
>       +-----------------------------------------+----------------+
> 
> 
>   Server implementations SHOULD support all of the following cipher
>   suites, and client implementations SHOULD support at least one of
>   them:
> 
>   o  TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
>   o  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
>   o  TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
> +  o  TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
> -  o  TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls