Re: [TLS] rfc7366: is encrypt-then-mac implemented?

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 06 November 2014 09:04 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD1661A1AA8 for <tls@ietfa.amsl.com>; Thu, 6 Nov 2014 01:04:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.496
X-Spam-Level:
X-Spam-Status: No, score=-7.496 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.594, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CHeIEOSZ0__Y for <tls@ietfa.amsl.com>; Thu, 6 Nov 2014 01:04:07 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7CE61A1AA6 for <tls@ietf.org>; Thu, 6 Nov 2014 01:04:07 -0800 (PST)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id sA6946i2004009 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Thu, 6 Nov 2014 04:04:06 -0500
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id sA6943xO004611 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 6 Nov 2014 04:04:04 -0500
Message-ID: <1415264642.32520.9.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: mrex@sap.com
Date: Thu, 06 Nov 2014 10:04:02 +0100
In-Reply-To: <20141106003604.8E3081AF95@ld9781.wdf.sap.corp>
References: <20141106003604.8E3081AF95@ld9781.wdf.sap.corp>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ngtRd5egXep-vVCjb-BzDN0W4W4
Cc: tls@ietf.org
Subject: Re: [TLS] rfc7366: is encrypt-then-mac implemented?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Nov 2014 09:04:10 -0000

On Thu, 2014-11-06 at 01:36 +0100, Martin Rex wrote:

> > Really? Could you please elaborate on why you think the proposed fixes in [1]
> > (undoubling the doubled paragraph) and [2] are not correct fixes suitable for an
> > erratum?
> > [1] http://mailarchive.ietf.org/arch/msg/tls/3NOHlIUShLo9AAzXx4t2u7QV8Sw
> > [2] http://mailarchive.ietf.org/arch/msg/tls/zYBKe9L9n3tNZ_SBWn77ubLzNPs
> I had included the rationale in the mail from which you quote above:
> >>
> >> It doesn't really matter whether the seriously misleading and
> >> backwards-incompatible protocol in rfc7366 could be hacked to
> >> produce the same "bits-on-the-wire" as what was actually intended
> >> protocol-wise, by frobbing the semantics and content of the
> >> length field of the redefined rfc7366 TLSCiphertext and frobbing
> >> the MAC computation.
> It would be like publishing
>    2+2 = 5
> and then posting an errata that says
>    ...provided that the first instance of "2" is sufficiently close to "3".

No point in arguing about that. No text is perfect. Given that this
document is the only way to fix the issues with the cbc ciphersuites for
tls >= 1.1, it must be corrected one way or another. That is because it
is the only way to provide reasonable security for implementations which
do TLS 1.1 and don't have any other choice (such as the GCM
ciphersuites). If you think additional text is required please propose
it.

regards,
Nikos