Re: [TLS] TLS 1.3 updates from Chrome

Eric Rescorla <ekr@rtfm.com> Sun, 14 October 2018 13:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51167129AB8 for <tls@ietfa.amsl.com>; Sun, 14 Oct 2018 06:14:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vNgchJKAX6j8 for <tls@ietfa.amsl.com>; Sun, 14 Oct 2018 06:14:45 -0700 (PDT)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B4B91293FB for <tls@ietf.org>; Sun, 14 Oct 2018 06:14:45 -0700 (PDT)
Received: by mail-lj1-x233.google.com with SMTP id r83-v6so15087819ljr.7 for <tls@ietf.org>; Sun, 14 Oct 2018 06:14:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=oSCvCKeOY1yug5OT4AgZ+rvPZ95Edx8Q21xoDf84vdE=; b=EtbR1RRXVx3geQUSJtGDBN1BN5CXcjluqwtWb9xktYGuHByyyXFzHeskhT4A5Zr7Q6 yIWUoOWlnkpVyBGRpu0qUxrXjCApcL1gKUIaZTI0q1/mS+m1DQOLoHr6pUlkD9dWyz+7 kIyVnxki3hPjoManhBKmN52OD2BKmkYATWsiUA4nFWpCdTd3rXH2D16yk3yMKtv1gxcL ++Bn8qptHGQj1UsRKKIr+1Widp1l2Jdz65qYVsg4BqSgWUEYASz01UHN0TNVnFOluDpr tvrVN2e5K9/jv8CyEZrLh/WJf/01dZYW5Ik2zfZA64wrEbQkbBp/edk4ys1eZzTEEiKR /Y5A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=oSCvCKeOY1yug5OT4AgZ+rvPZ95Edx8Q21xoDf84vdE=; b=WVX8LozYxK3hYray6N27IoYnLWqJE8gTuZ/vIubnJFAl3I9l+QNQtncF0fjdZWuuEb bJbiRO+e/AZUMOL2EutFH4D5snH2a/Yl3W43/m+SQE/kXCwspp0WTGFljqkq70hvp+Hc Xo1gHx8pYin6r79KL94By7BZLE43rMXSWANiHLkbV/C0XSetttR5i7f4h+iq1mlBYNCa imvrKcSIT6dgrthBIJ7xK4fBhEtcRmh1HonWB+REjkmrfD0GRAUsycT1uxF3Q9TS8wAt bsBlezPoj7FjAUdSpHudgbiIwOTeacYvePlQgZeggKjcfMm/V9o5850f8KfQdy362DkL QqJQ==
X-Gm-Message-State: ABuFfohx2K9Zahu0gn7DR2QHboRNoPc2J0/zcH9RCT0CMvxFdJCkkZgB KVyEmtmJOJhZ4ly7MkmJ7S8lPO7Brad7N6tMUE0iZ+H0
X-Google-Smtp-Source: ACcGV61PKbPlsUEiILJ+iQ7Sth1Lh4CsuMBl5E53htIg1/tPsPkozzvZTVz7J2mtHjyRZYDRkj5MvR7ns/T0lqUTBiw=
X-Received: by 2002:a2e:544f:: with SMTP id y15-v6mr9136694ljd.51.1539522883559; Sun, 14 Oct 2018 06:14:43 -0700 (PDT)
MIME-Version: 1.0
References: <CAF8qwaD4kdmSgesPbT0U5aFRM9Z_pV_i6b0AYwMUHqS-Fza6mA@mail.gmail.com> <20181014103818.2c2c0b13@computer>
In-Reply-To: <20181014103818.2c2c0b13@computer>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 14 Oct 2018 06:14:06 -0700
Message-ID: <CABcZeBMKJJaC-8+b7+CLXaE5x80WtJYMvq3N+rwPMxYXC6+LFQ@mail.gmail.com>
To: Hanno Böck <hanno@hboeck.de>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009935200578301aa1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Nou23vgpj48BzNPHdZgjvfBOSa0>
Subject: Re: [TLS] TLS 1.3 updates from Chrome
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Oct 2018 13:14:47 -0000

On Sun, Oct 14, 2018 at 1:38 AM Hanno Böck <hanno@hboeck.de> wrote:

> Hi,
>
> Thanks for that interesting explanation.
>
> I just learned about another TLS 1.3 "intolerance" issue that people
> deploying it should be aware of: It seems some servers don't consider
> TLS 1.3 cipher suites as "safe" for HTTP/2 and this breaks connections:
> https://bugzilla.mozilla.org/show_bug.cgi?id=1488240#c39


FWIW, I think this may have just been a defect in one provider .



> While HTTP/2 is not necessarily the focus of this group I wonder what
> that means, how HTTP/2 implementations should be made future proof and
> if there can be a GREASE-like mechanism for it.
> Whitelisting "safe" ciphers seems to be a bad idea and almost
> inevitably will lead to more trouble in the future.
>

HTTP/2 was pretty careful to phrase this as a black list of unsafe ciphers,
so while I agree that whatever happened here was bad, I'm not quite
sure how RFC 7540 could have been written to make it less likely...

-Ekr


-- 
> Hanno Böck
> https://hboeck.de/
>
> mail/jabber: hanno@hboeck.de
> GPG: FE73757FA60E4E21B937579FA5880072BBB51E42
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>