Re: [TLS] Adam Roach's No Objection on draft-ietf-tls-ecdhe-psk-aead-04: (with COMMENT)

Daniel Migault <daniel.migault@ericsson.com> Tue, 23 May 2017 22:04 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 681E4129B52; Tue, 23 May 2017 15:04:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jKjOw08IiKLH; Tue, 23 May 2017 15:04:17 -0700 (PDT)
Received: from mail-lf0-x22c.google.com (mail-lf0-x22c.google.com [IPv6:2a00:1450:4010:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 926BD1292F5; Tue, 23 May 2017 15:04:17 -0700 (PDT)
Received: by mail-lf0-x22c.google.com with SMTP id a5so44094574lfh.2; Tue, 23 May 2017 15:04:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=uhTkRNgSR90a9FXfZxPXac0z87nmVS0GoPtaH3JsMHI=; b=fsWTu0Z5KCF47i+EeMtNLukrCbSZcq1BN+PkDGSq/qK+Dd/wX8bvHDIcZIMeIJk3iK DNPdaijBERWtu2QQnUzJHa2kKLhACGv9RLpCGG6eSLYYd9XUJHvYHBkIobEiXIJKa1vH MGn4FakapMjonMaN1lVvFj/TigyTuiMwGAAbz3CAeOQ+bHLmlb6WUO8i3jOr8UpqZfVM RuNZei73W9dziHI9uPK7kzGgIBx7+yhEN3/BqSibVOv6wiDHKU+aP/QCHqS31RHPZgZa /y8nd8+chyZsdwXYFguRZZipOOQMrYKHJdJZjEufc0cPF8hJJR9pfx+5o9cJqgB8gCR/ 0Tlg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=uhTkRNgSR90a9FXfZxPXac0z87nmVS0GoPtaH3JsMHI=; b=Tkx62OgR9x2sAiEAuUXZnw2237Emf1qLYq0YXAFPFN+X0o/bayBmSkL98EL9qlsK1K YbQqhzcBqc8B0K5aGvDHhdYv/wB+VLC5iyUqT1C7x/9hCWQtrbqmZ/bRGXqeOtJiYV6n AeFgBHtxz+BmFOI7QgY6+j8liQ4TphStdJIf3ztNSyZKgQ/wUgeGDMJhdw6LpMFI+Cp6 dmPbl+PmS4LhqHk0nx/2ZWepmyIYfpZyyZgkPDU18nbQHeSGu4i6HVB81dgkCVr3uA5I y7CkNnEZFPl2NI8iZNwqah25PYQSyR4zX+IDdXWKX5xwdnCKfviesNaC/uTK7jQ1P1OS v2+A==
X-Gm-Message-State: AODbwcBDNaAULl2B7U9EJVzyKpGYrv0a4lDXS1dzX75DOjv0mtBHQU3m wWFGczINwRdcE7gtg0Ne/2zF8sI9OQ==
X-Received: by 10.25.229.69 with SMTP id c66mr9821919lfh.102.1495577055946; Tue, 23 May 2017 15:04:15 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.0.14 with HTTP; Tue, 23 May 2017 15:04:15 -0700 (PDT)
In-Reply-To: <20170523193453.CF9761A6A6@ld9781.wdf.sap.corp>
References: <149556730804.28545.6150805815075208815.idtracker@ietfa.amsl.com> <20170523193453.CF9761A6A6@ld9781.wdf.sap.corp>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Tue, 23 May 2017 18:04:15 -0400
X-Google-Sender-Auth: RVs_6WbKdlhZLypCp37aChtnKxs
Message-ID: <CADZyTkngnUCNOrTJTd7Se+8seghnfE3DXBTbj1s3mw4Nt09Yjg@mail.gmail.com>
To: mrex@sap.com
Cc: Adam Roach <adam@nostrum.com>, The IESG <iesg@ietf.org>, tls <tls@ietf.org>, tls-chairs <tls-chairs@ietf.org>, draft-ietf-tls-ecdhe-psk-aead@ietf.org
Content-Type: multipart/alternative; boundary="001a113c0cb2276f480550382b54"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q2B51uXlWvD7qMuohIEoJSKnPnE>
Subject: Re: [TLS] Adam Roach's No Objection on draft-ietf-tls-ecdhe-psk-aead-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 22:04:19 -0000

Hi,

So I have propose a fall back to the latest version. However, if we agree
this is a better approach, I am fine adding it to the document.

Yours,
Daniel

On Tue, May 23, 2017 at 3:34 PM, Martin Rex <mrex@sap.com> wrote:

> Adam Roach wrote:
> > draft-ietf-tls-ecdhe-psk-aead-04: No Objection
> >
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> >
> > I agree with EKR's discuss -- specifying semantics for these ciphersuites
> > with TLS 1.0 and 1.1 is a material change, and the proposed mechanism (in
> > which servers are encouraged to infer 1.2 support even in the absence of
> > explicit indication) is a bit baffling.
>
> It encourages (but does not require) servers to infer 1.2 support
> from _very_explicit_ information: the offering of TLSv1.2-only TLS
> ciphersuites is the very same TLS ClientHello handshake message.
>
> We know since rfc5746 that the most reliable scheme to indicate support
> for certain TLS protocol features is a cipher suite value.  It is far
> from rocket science to infer support for 1.2 from 1.2-only cipher
> suite codepoints in ClientHello.cipher_suites.
>
>
>
> I just realized that I suggested removal of a description of client
> behaviour that can, and should remain in the document (I'm sorry):
>
>                     A client MUST treat the selection of these cipher
>   suites in combination with a version of TLS that does not support
>   AEAD (i.e., TLS 1.1 or earlier) as an error and generate a fatal
>   'illegal_parameter' TLS alert.
>
>
> -Martin
>