Re: [TLS] Alexey Melnikov's Discuss on draft-ietf-tls-tls13-26: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Fri, 09 March 2018 22:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7FF4B12D87F for <tls@ietfa.amsl.com>; Fri, 9 Mar 2018 14:42:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3UVq0WCSWgkE for <tls@ietfa.amsl.com>; Fri, 9 Mar 2018 14:42:34 -0800 (PST)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A548C127871 for <tls@ietf.org>; Fri, 9 Mar 2018 14:42:34 -0800 (PST)
Received: by mail-qk0-x235.google.com with SMTP id o184so268440qkd.13 for <tls@ietf.org>; Fri, 09 Mar 2018 14:42:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=h/Fz9zUAJvDDdyUT9p0iocOLp1uCpYlWlrACLtGiAMM=; b=UF1yJkiK1q04D309tG4DALpFUuITSrNw5bxuBd4mdDyRdVqprWJ0p3v1eFGol7alVJ rJ7/t47oLloxvnCItmbAMc9mdqiUO2AdD2gDEeAmJU0BjPeaz8ND3TEcVP1cYL+fdB5J B1jFLs0qAVVHu4EBPTcsmh10U1kJwYvYbAu0soymIM5ucRYhqRqG/jJxK2gBVwmd892o pzxQ2mer1INhVlMQSl28xYh0HT1LbYU9GBXRJQteaZSfXJdRksraJqa2m1bAUmErznbc wY5yAGpzhWqMKkEaZ0yNfj77QsmbUrd8f6t5Z6hYJ4nKIjQMe1Kn854YSa2ddbnuaOJ6 teYw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=h/Fz9zUAJvDDdyUT9p0iocOLp1uCpYlWlrACLtGiAMM=; b=HFuEJRUI9zngCL3UrkgQgLb0mMwf+frN52IN3aw/MqM3kwhh40VaKGbrgHnjPxk/EB 7BXZxCOcSw+HvMpoHCw6nnOBoKI6gvmyy8JUxrB5Q9ijkxT/kS1Yc2QAtUNW+m30qP1n XmBNWBlkSKVU25L5KwlZ0RhqHbq23bnIh5hNXlhwuBX3+zDgPyeL9fAW4ryANiC0v/2f Y+z1qmggXi9LoD6/BCytySoHgmaiZlaQf+NYjJ9aTAluLrkGdLHDdvM1frvaHWmPsuvX PgR+0Mc5mJTiHRk5X+NZQWrm5iWkNm9G9vso6tMII7r79+GLepJgfABU8+myAW18JjoT krkQ==
X-Gm-Message-State: AElRT7Ed97Ev5gy6RWgDr3dkkzFPb7Cw1lm9YSkyvVUGpp5pzkBEWN2l LAmABaB4/8VzU9dgt8vIzoo39Lm2dvdWhccKzvvONg==
X-Google-Smtp-Source: AG47ELsdbNOUa9dBATI9h2MDmQAREi9U57n3UTf55S6MDoGxulAYrLJYUgbqg4KAr0uqshbikbzjXFUiEzeM/qgGawI=
X-Received: by 10.55.137.132 with SMTP id l126mr136993qkd.15.1520635353654; Fri, 09 Mar 2018 14:42:33 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Fri, 9 Mar 2018 14:41:53 -0800 (PST)
In-Reply-To: <CABcZeBOFCfNS1UXVVwAkkTMi2yOUUyhhh-K-vP2yDOWts6-4wA@mail.gmail.com>
References: <152042939596.17646.2835997719834399943.idtracker@ietfa.amsl.com> <CABcZeBOFCfNS1UXVVwAkkTMi2yOUUyhhh-K-vP2yDOWts6-4wA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 09 Mar 2018 14:41:53 -0800
Message-ID: <CABcZeBM3jpAgGONratG0OEN=z8W_xtLSxNM7AyXKg3LsvhtT+g@mail.gmail.com>
To: Alexey Melnikov <aamelnikov@fastmail.fm>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-tls13@ietf.org, Sean Turner <sean@sn3rd.com>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c072d76167fb0056702824e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Lqqp5LAcNCxkRJkwQQQg0cUYI_8>
Subject: Re: [TLS] Alexey Melnikov's Discuss on draft-ietf-tls-tls13-26: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Mar 2018 22:42:37 -0000

On Wed, Mar 7, 2018 at 6:16 AM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Wed, Mar 7, 2018 at 5:29 AM, Alexey Melnikov <aamelnikov@fastmail.fm>
> wrote:
>
>> Alexey Melnikov has entered the following ballot position for
>> draft-ietf-tls-tls13-26: Discuss
>>
>> When responding, please keep the subject line intact and reply to all
>> email addresses included in the To and CC lines. (Feel free to cut this
>> introductory paragraph, however.)
>>
>>
>> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>> for more information about IESG DISCUSS and COMMENT positions.
>>
>>
>> The document, along with other ballot positions, can be found here:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
>>
>>
>>
>> ----------------------------------------------------------------------
>> DISCUSS:
>> ----------------------------------------------------------------------
>>
>> Thank you for a well written document. I will be switching to Yes once the
>> following is addressed/discussed:
>>
>> Relationship to TLS 1.2 needs to be clarified. The document is adding
>> requirements on TLS 1.2 clients. Implementors of TLS 1.2 are not going to
>> (or
>> very unlikely to) read this document. This looks fishy to me. Two
>> examples on
>> page 37:
>>
>>   TLS 1.2 clients SHOULD also check that the last eight bytes  are not
>> equal to
>>   the second value if the ServerHello indicates TLS  1.1 or below
>>
>> and
>>
>>  A legacy TLS client performing renegotiation with TLS 1.2 or prior  and
>> which
>>  receives a TLS 1.3 ServerHello during renegotiation MUST  abort the
>> handshake
>>  with a "protocol_version" alert.  Note that  renegotiation is not
>> possible
>>  when TLS 1.3 has been negotiated.
>>
>> There are similar statements on page 45:
>>
>>   TLS 1.2 implementations SHOULD also process this extension.
>>
>> and on page 48:
>>
>>   However, the old semantics did not constrain the signing
>>   curve.  If TLS 1.2 is negotiated, implementations MUST be prepared
>>   to accept a signature that uses any curve that they advertised in
>>   the "supported_groups" extension.
>>
>> I think you need to clarify whether these normative requirements apply to
>> pure
>> TLS 1.2 clients or TLS clients that implement both 1.2 and 1.3 and choose
>> to
>> use 1.2 for some reason. Or maybe you need to say in the
>> Abstract/Introduction
>> that although this document obsoletes TLS 1.2 it also specifies new
>> requirements on TLS 1.2 implementations. (So it is sort of both
>> "Obsoletes" and
>> "Updates" TLS 1.2 RFC.)
>>
>
>
> The intent is that these affect old TLS 1.2 implementations as well. S 1.4
> tries
> to be clear about this, but maybe it fails.
>
> I suggest we:
>
> (1) Add the following sentence to the abstract:
> "This document also specifies new requirements for TLS 1.2 implementations.
>
> (2) Rewrite the first sentence of S 1.4 to say:
>    This document defines several changes that optionally affect
>    implementations of TLS 1.2, including those which do not also
>    support TLS 1.3
>
> (3) Strike the following graf:
>
>    An implementation of TLS 1.3 that also supports TLS 1.2 might need to
>    include changes to support these changes even when TLS 1.3 is not in
>    use.  See the referenced sections for more details.
>
>
>
>
>>
>> ----------------------------------------------------------------------
>> COMMENT:
>> ----------------------------------------------------------------------
>>
>> 1) On page 47:
>>  The length of the salt MUST be equal to the length of the digest
>> algorithm
>>
>> Length of algorithm?
>>
>
> Right. Output of.
>
>
>
>>
>> 2) DER need a Normative Reference on first use. There are some references
>> on
>> 2nd/3rd use.
>>
>
> Thanks.
>

I just double-checked and this actually is: under ECDSA.


>
>
>>
>> 3) On page 57:
>>
>>    The
>>    server then ignores early data by attempting to decrypt received
>>    records in the handshake traffic keys until it is able to receive
>>    the client's second flight and complete an ordinary 1-RTT
>>    handshake, skipping records that fail to decrypt, up to the
>>    configured max_early_data_size.
>>
>> I read this several times and still don't understand what this is saying.
>> It is
>> saying "ignores ... until it is able to receive". I think you either
>> don't mean
>> "ignore" (as in discard the rest) or I misunderstood. I clarifying
>> example or a
>> reference to another section (e.g. with the diagram) would be very
>> helpful here.
>>
>
> We do mean discard. The idea here is that you try to decrypt those records
> using the handshake keys and if that fails you ignore them.
>
>
>> 4) On page 82:
>>
>>    When record protection has not yet been engaged, TLSPlaintext
>> structures
>>    are written directly onto the wire.  Once record  protection has
>> started,
>>    TLSPlaintext records are protected and sent   as described in the
>> following
>>    section
>>
>> Just to double check: are you saying that before the handshake TLS
>> application
>> layer effectively results in plain text messages (with some extra octets
>> to
>> signal record type)?
>>
>
> No, you can't write application data prior to this point, as stated in S 2.
>
>    Application data MUST NOT be sent prior to sending the Finished
>    message and until the record layer starts using encryption keys.
>    Note that while the server may send application data prior to
>    receiving the client's Authentication messages, any data sent at that
>    point is, of course, being sent to an unauthenticated peer.
>
> It's non-application data (handshake, alerts, acks) which is sent in this
> fashion
> prior to the handshake.
>
> I added some text.

>
>
> 5) I am pretty sure that [RFC5116] is a Normative reference. It is
>> required to
>> be understood to implemented TLS 1.3. Also, you have additional
>> requirements on
>> AEADs, which again implies understanding of what they are:
>>
>> On page 84:
>>
>>    An AEAD algorithm used in TLS 1.3 MUST NOT produce an expansion
>> greater
>>    than 255 octets
>>
>> and
>>
>>    An AEAD algorithm where N_MAX is less than 8  bytes MUST NOT be used
>> with TLS
>>
>
> I concur. Thanks.
>
>
>
> 6) The diagram in section 7.1 was a bit cryptic. Maybe explain that when
>> you
>> use '0' you mean as many bytes of 0s as needed for various functions.
>>
>
> This is in the first paragraph after the diagram. Would you prefer it
> elsewhere?
>
>    If a given secret is not available, then the 0-value consisting of a
>    string of Hash.length bytes set to zeros is used.  Note that this
>

I believe I dealt with this.

-Ekr


> -Ekr
>
>
>