Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-ecdhe-psk-aead-04: (with DISCUSS and COMMENT)

mrex@sap.com (Martin Rex) Tue, 23 May 2017 13:35 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B83DC129B41; Tue, 23 May 2017 06:35:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.921
X-Spam-Level:
X-Spam-Status: No, score=-6.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zy4jW_sCTfRX; Tue, 23 May 2017 06:35:06 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA1E31200FC; Tue, 23 May 2017 06:34:43 -0700 (PDT)
Received: from mail08.wdf.sap.corp (mail01.sap.corp [194.39.131.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 3wXGjG38WLz26c0; Tue, 23 May 2017 15:34:42 +0200 (CEST)
X-purgate-ID: 152705::1495546482-0000088C-41283E31/0/0
X-purgate-size: 1782
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail08.wdf.sap.corp (Postfix) with ESMTP id 3wXGjF2kvBz30TR; Tue, 23 May 2017 15:34:41 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 54A901A6A6; Tue, 23 May 2017 15:34:41 +0200 (CEST)
In-Reply-To: <149550551972.4974.3201248950751611020.idtracker@ietfa.amsl.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 23 May 2017 15:34:41 +0200
CC: The IESG <iesg@ietf.org>, tls@ietf.org, tls-chairs@ietf.org, draft-ietf-tls-ecdhe-psk-aead@ietf.org
Reply-To: mrex@sap.com
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20170523133441.54A901A6A6@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d4RpQCWcn28cwXrsUSWqwtrmnmw>
Subject: Re: [TLS] Eric Rescorla's Discuss on draft-ietf-tls-ecdhe-psk-aead-04: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 13:35:09 -0000

Eric Rescorla wrote:
> draft-ietf-tls-ecdhe-psk-aead-04: Discuss
> 
> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
> 
> The following text appears to have been added in -04
> 
>    A server receiving a ClientHello and a client_version indicating
>    (3,1) "TLS 1.0" or (3,2) "TLS 1.1" and any of the cipher suites from
>    this document in ClientHello.cipher_suites can safely assume that
> the
>    client supports TLS 1.2 and is willing to use it.  The server MUST
>    NOT negotiate these cipher suites with TLS protocol versions earlier
>    than TLS 1.2.  Not requiring clients to indicate their support for
>    TLS 1.2 cipher suites exclusively through ClientHello.client_hello
>    improves the interoperability in the installed base and use of TLS
>    1.2 AEAD cipher suites without upsetting the installed base of
>    version-intolerant TLS servers, results in more TLS handshakes
>    succeeding and obviates fallback mechanisms.
> 
> This is a major technical change from -03, which, AFAIK, prohibited
> the server from negotiating these algorithms with TLS 1.1 and below
> and maintained the usual TLS version 1.2 negotiation rules.

This change _still_ prohibits the server from negotiating these algorithms
with TLSv1.1 and below.

Could you elaborate a little on where and why you see a problem with this?

As this changes tries to explain, had such a text been used for all
TLSv1.2 AEAD cipher suite code points, then browsers would have never
needed any "downgrade dance" fallbacks, POODLE would have never
existed as a browser problem, and the TLS_FALLBACK_SCSV band-aid
would not been needed, either.

-Martin