Re: [TLS] MUST <x> or what?

Martin Thomson <martin.thomson@gmail.com> Thu, 27 August 2015 20:06 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A421D1B37E5 for <tls@ietfa.amsl.com>; Thu, 27 Aug 2015 13:06:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vZPCJrbSKkDw for <tls@ietfa.amsl.com>; Thu, 27 Aug 2015 13:06:11 -0700 (PDT)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3086F1B3862 for <tls@ietf.org>; Thu, 27 Aug 2015 13:06:11 -0700 (PDT)
Received: by ykfw73 with SMTP id w73so32480155ykf.3 for <tls@ietf.org>; Thu, 27 Aug 2015 13:06:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kRwM6zFFQykwySF20/K4P91rSVOQI2mC9dPvDtyJLqo=; b=mtM1/V0gKpus8M+Uek2cu2hKXPq7XCijgI9U98lzMRbCpoPbLCi55zr+Ihzxi/HsGs SkUTRC8b7StNCF3iLEjDitDAhtpSjY1bNhtqCs1QY8EcASRQBwZRQ5yP67qqc+p9zH93 Gf6WLpAMudOaiphXKeCOs4voviCNDnH3xfhbiqAPDQkmfGeRNr6RGuEj8PpA9oLgRh95 4TsB1MzJAHvGA5B7LURd/TeLyuZNIFD3D/L7LEukiPs7QDnFdhHW5Fa/ibn7EZ6So1Lw qaQSuXs4GbWFuug8YMjW8c01n5/CbJeFn+bDgCsHr6syUFlNG/rFRLd2IMo/T/JSiU76 h0QQ==
MIME-Version: 1.0
X-Received: by 10.13.234.138 with SMTP id t132mr5302000ywe.89.1440705970569; Thu, 27 Aug 2015 13:06:10 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Thu, 27 Aug 2015 13:06:10 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Thu, 27 Aug 2015 13:06:10 -0700 (PDT)
In-Reply-To: <201508271551.42561.davemgarrett@gmail.com>
References: <CABkgnnXFyuf_3pPs8ByJpbOGgPDb2XMfVOZAUA42bmJEB_Vynw@mail.gmail.com> <201508271519.49848.davemgarrett@gmail.com> <CABcZeBM5SiO1dh2YxkLcmgspYm-Ug3p_mWs_OypKiHcK-iqD_w@mail.gmail.com> <201508271551.42561.davemgarrett@gmail.com>
Date: Thu, 27 Aug 2015 13:06:10 -0700
Message-ID: <CABkgnnXkta_mHK_k6a+RuDLnH1YFJSbjKQ+2SgF6QmEzLM6OTA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c0541b69a0d26051e507fbf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mS5765hAzP1fqkSO52Gsb0woRWw>
Cc: tls@ietf.org
Subject: Re: [TLS] MUST <x> or what?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Aug 2015 20:06:12 -0000

The statement I'd like to see is something like this...

An endpoint that receives an illegal combination of "things" MAY choose to
treat that as a fatal error.

In this case, that means that if you include an ECDHE suite without an
ECDHE named_group, don't expect to have the connection succeed.
On Aug 27, 2015 12:51 PM, "Dave Garrett" <davemgarrett@gmail.com> wrote:

> On Thursday, August 27, 2015 03:26:03 pm Eric Rescorla wrote:
> > My problem is precisely the conflation of offering with negotiating. The
> way that
> > many stacks work (for instance NSS) is that they negotiate the cipher
> suite
> > *first* and then they check for the presence or absence of the relevant
> extensions.
> > It's not clear to me that it's an improvement to require them to check
> for error
> > conditions that are not otherwise relevant.
>
> I'm not fundamentally opposed to having a hard requirement of an error
> check on negotiation, and basically a soft expectation on mere offering
> (SHOULD, MAY, or not mentioned; stern warning and shake of finger). That
> said, categorizing the cipher suites and just doing a quick check for which
> categories are there and what extensions came with it is not a very
> complicated requirement. I'm philosophically in the "do it right or explode
> so it can be found and fixed immediately" camp when it comes to very clear
> requirements like this, but I'm aware that this is sadly not always the
> dominant thought process. :|
>
>
> Dave
>