Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08

mrex@sap.com (Martin Rex) Thu, 02 April 2015 02:05 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4499D1AD35D for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 19:05:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UbnoA41_nQSk for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 19:05:32 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71F481AD2EE for <tls@ietf.org>; Wed, 1 Apr 2015 19:05:21 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id C7A912ADA7; Thu, 2 Apr 2015 04:05:17 +0200 (CEST)
X-purgate-ID: 152705::1427940319-00003099-1F6C9EC1/0/0
X-purgate-size: 1896
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id E2CBA471B4; Thu, 2 Apr 2015 04:05:17 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id DBBDF1B25A; Thu, 2 Apr 2015 04:05:17 +0200 (CEST)
In-Reply-To: <551BBD6F.2070507@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Thu, 02 Apr 2015 04:05:17 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150402020517.DBBDF1B25A@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/X3dJnHe3iMNp8D3i5bvwp5FS9cg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 02:05:36 -0000

Stephen Farrell wrote:
>Martin Rex wrote:
>> 
>> I think Stephen might have meant something else.
>> 
>> RFC4492 contains the following explicit prohibition (Section 4, 4th paragr.):
>> 
>>    https://tools.ietf.org/html/rfc4492#section-4
>> 
>> 
>>    The client MUST NOT include these extensions in the ClientHello
>>    message if it does not propose any ECC cipher suites. 
> 
> Ooh - good catch, I hadn't spotted that. This draft is updating 4492
> though so we can validly change that, but if we're doing so (and I
> guess we are) then it'd be better to be very explicit about it, e.g.
> by adding a sentence saying that we're changing that specific MUST NOT.

I believe that this is *NOT* an option here (more below).


> 
>> and the above requirement seems to prohibit a non-ECC client from
>> using the named FFDHE parameters through the ECC named curve extension
>> _without_ accompanying ECC cipher suites.
> 
> Right. That's the kind of thing I was wondering about.
> 
> I'll happily accept the wg's word on this, but to what extent have
> we checked that we're not breaking something with this change in
> semantics. (It's a small, but real, change.)


The problem with the quoted requirement in rfc4492 is (similar to several
highly bogus and/or overbroad requirements in other TLS-related RFCs),
that it does not distinguish PDU content from communication peer behaviour,
and does not declare whether that requirement applies only to sender
or also to recipient.


The result is, that there may easily exist server implementation of rfc4492
which abort the TLS handshake when they receive a TLS ClientHello with
the TLS ECC named_curve extension (and only ffdhe named curves in it)
but no accompanying ECC cipher suites in the ClientHello cipher_suites_list,
and that interoperability failure OUGHT to be avoided.  REALLY.


-Martin