Re: [TLS] TLSv1.2 connection renegotiation to TLSv1.3

Eric Rescorla <ekr@rtfm.com> Thu, 01 September 2016 16:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB68C12DAA5 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 09:20:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OtIZM16PlO23 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 09:20:28 -0700 (PDT)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0478C12D51F for <tls@ietf.org>; Thu, 1 Sep 2016 09:20:28 -0700 (PDT)
Received: by mail-yw0-x232.google.com with SMTP id d130so25578098ywc.3 for <tls@ietf.org>; Thu, 01 Sep 2016 09:20:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=yn4vpbeW3QPzPGweZiiHB1ksJ9kXteLRuoA8J4m0Z18=; b=vkdE5udEE97+NWWNTkCdnxTze2yGRDznyXiYsg1S7mHEyPQY+3pN8CD97Y2ZecO98I uAf8ry+dWwFbShIbdn/7CLqRqBbG+pGCv9yGKFukrJjuhdIzFHYtPTU94MMLyT+Bmypu /cWjmq7oExbiimzbrunDMai5spenW1JKJuuoNq+unj3Y1nMrfLj+k/uAZTlcj2GEflcR KGGUwUmBE9K0+aqylfxagIMlr6TBR4gEfrlqWjJc48jdKSKXyiSmsSAinN8BUT91sKUs 78MV+oCGXfozrRRcJPmiBamh0DGgzSrbqTuW20mLuEUexeHfaa2+G7MWjHwlPFm0Lyd3 7Pew==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=yn4vpbeW3QPzPGweZiiHB1ksJ9kXteLRuoA8J4m0Z18=; b=SdQFibsLlcui3wyNQV/F8ufQmK5BNGNcOjXIVx1zom0nLx1jpsNyU2dEClrOzjDxvU FNTk41L/AlMqEpeZ+yFybVBHwjSmRL06eVOT8Ru5GnWIwKxnENvK8EQooI1L/LZfvjtP WbGguO63fdjHhAoQNUXHYVbrEwYgnhC+4iXiRlM+yOFJKaTw5DY4Opb8RMDtoWyhKYUP 375NcFpnBmQAg5pTnX4D9/oEZdr64MQxnfc0bEOq5XCXhNa4H+8ETvselO0ZQjZ3hdp8 tr7TFFZ1fC9GoC5NFl8HaAbAfF4t+Rh+Wlq3OVgz7+MWrDzknxs96+u3aJiiwdvCHOyj PeLg==
X-Gm-Message-State: AE9vXwPagmt73+k9UeVR5AsbRfqITXQ06E6NKWqpIg51ea3C9X5JXNL5Tq6mo//dZTdjcjI8FODiXR/lB5yH3A==
X-Received: by 10.13.221.198 with SMTP id g189mr14566565ywe.93.1472746827323; Thu, 01 Sep 2016 09:20:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Thu, 1 Sep 2016 09:19:46 -0700 (PDT)
In-Reply-To: <4152939.QfPvxGhp5y@pintsize.usersys.redhat.com>
References: <4152939.QfPvxGhp5y@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 01 Sep 2016 09:19:46 -0700
Message-ID: <CABcZeBOG7go9Jseo9tT4zug=13=qpDfzYJ-DTW9ZmJnW50RT+g@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="94eb2c0779ce7cc801053b74977d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NNVyRjFBwmQbumBB-fgC4oini20>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLSv1.2 connection renegotiation to TLSv1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 16:20:30 -0000

This should be prohibited. A PR for this would be welcome.

-Ekr


On Thu, Sep 1, 2016 at 9:07 AM, Hubert Kario <hkario@redhat.com> wrote:

> I didn't notice in the -15 draft anything explicitly prohibiting sending a
> TLSv1.3 Client Hello inside established TLSv1.x connection (where x < 3).
>
> Is this something that the protocol should allow? If yes,
> renegotiation_info
> extension status would probably need to be updated. If not, then I think
> the
> document should be a bit more explicit about it.
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>