Re: [TLS] draft-davidben-tls-grease-01

Hubert Kario <hkario@redhat.com> Mon, 05 September 2016 16:09 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9625812B029 for <tls@ietfa.amsl.com>; Mon, 5 Sep 2016 09:09:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.41
X-Spam-Level:
X-Spam-Status: No, score=-8.41 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.508, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cTRGWdies4TW for <tls@ietfa.amsl.com>; Mon, 5 Sep 2016 09:09:19 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60DB212B00F for <tls@ietf.org>; Mon, 5 Sep 2016 09:09:18 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DBE8382C; Mon, 5 Sep 2016 16:09:17 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-191.brq.redhat.com [10.34.0.191]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u85G9GRC022860 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 5 Sep 2016 12:09:17 -0400
From: Hubert Kario <hkario@redhat.com>
To: David Benjamin <davidben@chromium.org>
Date: Mon, 05 Sep 2016 18:09:08 +0200
Message-ID: <3406630.Ih73IIjjaH@pintsize.usersys.redhat.com>
User-Agent: KMail/5.2.3 (Linux/4.7.2-201.fc24.x86_64; KDE/5.25.0; x86_64; ; )
In-Reply-To: <CAF8qwaCQ_MeJkA82Pvgy8LzcvF02pVa0d9O4NWtO_qXEoJgUpw@mail.gmail.com>
References: <CAF8qwaCaW2Q+z_JoDqzQZaGCWJ2aqUiyK8_J8_CO4Ck_cqtaSA@mail.gmail.com> <1628702.M7tlMkopkf@pintsize.usersys.redhat.com> <CAF8qwaCQ_MeJkA82Pvgy8LzcvF02pVa0d9O4NWtO_qXEoJgUpw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1570024.G1zbKQiOU7"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Mon, 05 Sep 2016 16:09:17 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eASa2jTiAGK3cpb5cYrR34JnRuA>
Cc: tls@ietf.org
Subject: Re: [TLS] draft-davidben-tls-grease-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Sep 2016 16:09:20 -0000

On Monday, 5 September 2016 15:55:49 CEST David Benjamin wrote:
> On Mon, Sep 5, 2016 at 10:59 AM Hubert Kario <hkario@redhat.com> wrote:
> > On the other hand, the implementation I work on keeps the sent Client
> > Hello on
> > hand and checks the server response against the exact values it sent.
> > 
> > So for it, server selecting GREASE value would be fine, it would fail at
> > key
> > exchange processing time.
> > 
> > Keeping the Client Hello in case server asks for certificate verification
> > is
> > not entirely unheard of either.
> > 
> > So I think it's best to keep the specification implementation agnostic,
> > without any assumptions about how the code is written, and describe just
> > the
> > externally visible behaviour. But describe it fully.
> 
> The document does that, no? Or are you simply asking that I remove the "no
> special processing sentence. Happy to do that.
> 
> (I'm assuming your implementation then handles the renegotiate_info SCSV
> and FALLBACK_SCSV similarly special? It's the same story with those two.)

yes, it handles them specially, but that's actually by a happy coincidence: 
client needs to verify that the ciphersuite can be negotiated with a TLS 
version selected by server and you can't negotiate those two ciphers with any 
version (in other words, this is a result of self-consistency check on server 
hello, not explicit check against them)

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic