Re: [TLS] TLS 1.3 Problem?

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Mon, 28 September 2020 15:07 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2EDBD3A124C for <tls@ietfa.amsl.com>; Mon, 28 Sep 2020 08:07:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=MON1xADm; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=MON1xADm
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IERP3OWqRWSO for <tls@ietfa.amsl.com>; Mon, 28 Sep 2020 08:07:41 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2043.outbound.protection.outlook.com [40.107.20.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 996033A124A for <tls@ietf.org>; Mon, 28 Sep 2020 08:07:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rt7VjvdVFhM84lgFnAWa1RwKrhekQDAa+EXx7j0mk1Y=; b=MON1xADmZ4PQuGQqRL1lVgbAUl2FRJH5bkm97PmnYFndkoKlER4/bA9VMs+ybVfBfyR7m8nzsKgAd4igSZiXipIxcxlqBKEsY/O6/bHJpHZCuhht5ZxcezoCZ5gWIRFjhHKr6dd0SkqaqmJ87QvPsWUMe7xwspdTHFP8IbdKts8=
Received: from AM6PR10CA0087.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:209:8c::28) by HE1PR0801MB1689.eurprd08.prod.outlook.com (2603:10a6:3:87::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3412.28; Mon, 28 Sep 2020 15:07:37 +0000
Received: from AM5EUR03FT063.eop-EUR03.prod.protection.outlook.com (2603:10a6:209:8c:cafe::b4) by AM6PR10CA0087.outlook.office365.com (2603:10a6:209:8c::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3412.21 via Frontend Transport; Mon, 28 Sep 2020 15:07:37 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT063.mail.protection.outlook.com (10.152.16.226) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3412.21 via Frontend Transport; Mon, 28 Sep 2020 15:07:37 +0000
Received: ("Tessian outbound a0bffebca527:v64"); Mon, 28 Sep 2020 15:07:37 +0000
X-CR-MTA-TID: 64aa7808
Received: from 8713864726f6.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id BDDD448E-846B-4631-BDFB-4A24944F4456.1; Mon, 28 Sep 2020 15:07:32 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 8713864726f6.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Mon, 28 Sep 2020 15:07:32 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cZi6M5ZB23cZ6Wg6zFf2RdWlAQEbIABGi0spFDPU0Ushm96IbI5SooALh29b/Y4lwE9oFK6qR0VXXOktP5gdmos4ZSZ8fRpyLxFLGAf6GL9FzK4AiNsLedKy8AQ5LUbSWXiiUrJiLcNXQWkxmWx5nU0665LcjrhycRausftIP6mIlHQQ0ckBUEYjX6f3FnCBj7daL7ihqrSQXhrS2fBp3UE5w28/ryRVPemdUBHvR6kMdV1EW4qYi0fsnRJuYiAXkLKQP1jUAz4tfiQWF6beNH2/heQg7ICLQZwoAD69h9fiuv+scGQUGKQ0oOMBNFK8+WkoaW4oa93OXSS9/9eFEA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rt7VjvdVFhM84lgFnAWa1RwKrhekQDAa+EXx7j0mk1Y=; b=Oaa3y5IYu5FSqosiYDCF7BheZsAU/AOqH/hCSAo/iwSWBgJEbVYYH+81vMiONj8PcxGDMQM936E4/E0IMBwYDm/q7gqWTeoWOxL2KTN5vmu1LP+oeftJxP+ctsS4FYDeg5MJOdgj9TKV+0OzjPsU0oZo/TtD0letA3IHOZ+ZAdZAGDLZNBEH8pme8IfEZwi+yWpfv3x1nVIR5M2Uin3Oevskp+FKMH+23coTn7ADPheSgIJBJVAkOql33tV512swK9rKFWw272085WAzij1cFySLpPf+JZtIaJFemeiczwmxXgpi7C7WWM/u1T+kY4U+AXWr43dxR7pQdxWjAlbdcw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rt7VjvdVFhM84lgFnAWa1RwKrhekQDAa+EXx7j0mk1Y=; b=MON1xADmZ4PQuGQqRL1lVgbAUl2FRJH5bkm97PmnYFndkoKlER4/bA9VMs+ybVfBfyR7m8nzsKgAd4igSZiXipIxcxlqBKEsY/O6/bHJpHZCuhht5ZxcezoCZ5gWIRFjhHKr6dd0SkqaqmJ87QvPsWUMe7xwspdTHFP8IbdKts8=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB3107.eurprd08.prod.outlook.com (2603:10a6:208:60::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3412.23; Mon, 28 Sep 2020 15:07:30 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::900e:c64d:a006:4860%6]) with mapi id 15.20.3412.029; Mon, 28 Sep 2020 15:07:30 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Michael D'Errico <mike-list@pobox.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 Problem?
Thread-Index: AQHWlQfBTul5Hekgx0+frsvWLeAj7ql+Jttg
Date: Mon, 28 Sep 2020 15:07:30 +0000
Message-ID: <AM0PR08MB37164F2D0E0CE5FB6D62D461FA350@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <0c31f2d6-5f8e-2fd6-9a1a-08b7902dd135@pobox.com>
In-Reply-To: <0c31f2d6-5f8e-2fd6-9a1a-08b7902dd135@pobox.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: C2AA714C64181B42B77AB23360CF3048.0
x-checkrecipientchecked: true
Authentication-Results-Original: pobox.com; dkim=none (message not signed) header.d=none;pobox.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.123.16]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: f6c7ffa1-9cee-40a7-c375-08d863c03c65
x-ms-traffictypediagnostic: AM0PR08MB3107:|HE1PR0801MB1689:
X-Microsoft-Antispam-PRVS: <HE1PR0801MB1689B99D4243F912521ED325FA350@HE1PR0801MB1689.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: XscDYJPtd37YSZyH18WkcM+3ke9yi3P8yWTrKhLbXKaa2NsZmudlfPNVoBw+7wVOu6XsLYTOx46iYRKBQLT1Q21d+aa4p2upf6JpXf99f5K02sgxyHrk0pLa01p3PcZjtkjYKUp9nQRUaB49xPhW76JDUviEZhslL33xB+4Ea8zQRbwn5nvaH9KJ2HGq2VeH5D+iGUrlpa/l0RhZs5UYzrY80rUMH25Nw9yfJ8wT9kITQ3R//fNDA99iZvTYNFHNDKszLY0BfGZUJhUMKNT7Bc9C0EaIg3HqeEYuHqdaoq+nsY88asZU45UXJD+zdhROu3IE4+CMPChCjnA1CZVDuzaGP/0uONdxzog+m245fINkqrgH6haFQFQptOy8NB8ENigUzJlYFyvM+gf8i/CQ5j/xH2eMnhRNE/a2ybIMk+ANoyPDQPlv1KCA4gBz1xQm
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(396003)(366004)(39860400002)(346002)(376002)(83380400001)(7696005)(5660300002)(33656002)(110136005)(316002)(86362001)(52536014)(66446008)(66556008)(66946007)(66476007)(64756008)(76116006)(71200400001)(478600001)(26005)(966005)(2906002)(186003)(53546011)(6506007)(8936002)(8676002)(9686003)(55016002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB3107
Original-Authentication-Results: pobox.com; dkim=none (message not signed) header.d=none;pobox.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT063.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 0a03e342-2a78-47f0-e995-08d863c03898
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(396003)(346002)(136003)(376002)(39860400002)(46966005)(33656002)(8936002)(26005)(336012)(70586007)(70206006)(52536014)(5660300002)(9686003)(55016002)(2906002)(186003)(86362001)(83380400001)(316002)(478600001)(81166007)(110136005)(82740400003)(8676002)(36906005)(82310400003)(6506007)(966005)(47076004)(53546011)(356005)(7696005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Sep 2020 15:07:37.0558 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: f6c7ffa1-9cee-40a7-c375-08d863c03c65
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: AM5EUR03FT063.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0801MB1689
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WXuiATyKl88txH2JCWoMjTCaPME>
Subject: Re: [TLS] TLS 1.3 Problem?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Sep 2020 15:07:43 -0000

Hi Mike,

> I felt that I was unwelcome in this group by some of the "angry cryptographers" as I call them.

No reason to worry. Luckily, we don't have any angry cryptographers in this group.

On top of what Richard mentioned in his response, take a look at Appendix D of the spec, see https://tools.ietf.org/html/rfc8446#appendix-D.

Ciao
Hannes

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Michael D'Errico
Sent: Sunday, September 27, 2020 9:52 PM
To: tls@ietf.org
Subject: [TLS] TLS 1.3 Problem?

Hi,

Took a quick look at RFC 8446 and noticed that there is no definition of ServerKeyExchange or ServerHelloDone which are part of TLS 1.2 and prior.  A 1.3 client talking to a 1.2 or earlier server is likely going to receive both of these
messages:

RFC 5246                          TLS                        August 2008

       Client                                               Server

       ClientHello                  -------->
                                                       ServerHello
                                                      Certificate*
                                                ServerKeyExchange*
                                               CertificateRequest*
                                    <--------      ServerHelloDone
       Certificate*
       ClientKeyExchange
       CertificateVerify*
       [ChangeCipherSpec]
       Finished                     -------->
                                                [ChangeCipherSpec]
                                    <--------             Finished
       Application Data             <------->     Application Data

              Figure 1.  Message flow for a full handshake

Since RFC 8446 obsoletes RFC 5246, this is a serious problem.

How is this supposed to work?   Sorry but I did not follow the development of TLS 1.3.  I felt that I was unwelcome in this group by some of the "angry cryptographers" as I call them.

Mike

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.