Re: [TLS] Adoption call for draft-davidben-tls13-pkcs1

Hubert Kario <hkario@redhat.com> Thu, 12 December 2019 16:26 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FEF412098A for <tls@ietfa.amsl.com>; Thu, 12 Dec 2019 08:26:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kein1p_S5lZB for <tls@ietfa.amsl.com>; Thu, 12 Dec 2019 08:26:44 -0800 (PST)
Received: from us-smtp-delivery-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.61]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA056120975 for <tls@ietf.org>; Thu, 12 Dec 2019 08:26:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1576168002; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=iZ/MFYFxEtt4R6T6Tfl6aMXYf6fR+Dh837cylwkoY4w=; b=VL5yEuPNmD64rFkE7XE6b3mSZeuau9oTH9feM633bW0aWgRhdBAT6JsffxQgZ3K6fH03e5 Jp4XD4wCD5pOf/BjKJhK/yswqxWE3Iz0tSYuh5JmBkE0rIV/x9nT6dxnMTyCze+8aP0F/E k4rFpRBPo5yLDlJ9Ti9wSyL3lsDCTPg=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-428-C5lfZLUMNvaCPcQw2DqhgQ-1; Thu, 12 Dec 2019 11:26:39 -0500
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 2F32991212; Thu, 12 Dec 2019 16:26:38 +0000 (UTC)
Received: from localhost (unknown [10.43.21.11]) by smtp.corp.redhat.com (Postfix) with ESMTPS id A91CD5D9E2; Thu, 12 Dec 2019 16:26:37 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: David Benjamin <davidben@chromium.org>
Cc: tls@ietf.org
Date: Thu, 12 Dec 2019 17:26:35 +0100
MIME-Version: 1.0
Message-ID: <aa89b581-cdb1-4251-b849-6eda45f525be@redhat.com>
In-Reply-To: <CAF8qwaChxmQw8K6YbEUkkxTQ6UnXfuowzoZZUOoje9Cw5p1dEQ@mail.gmail.com>
References: <843cc437-4c6d-43ce-b634-527a287c4e27@www.fastmail.com> <c4bab542-f1fd-4c80-89b8-1b7a3ef883a7@www.fastmail.com> <CAMfhd9W_+1i=Q48GKAxT=TtHm+fKxUKUepqCtfJ7xQ6LgM4h_w@mail.gmail.com> <CAEMoRCshwo1vsb+bYbJLpOCMWGcJ15sz8COXeXbxmX-KDbY8Mw@mail.gmail.com> <20191207102017.GA1754124@LK-Perkele-VII> <8f54acb3-61df-4617-b2c6-53b8c9021575@redhat.com> <20191211142155.GA1879660@LK-Perkele-VII> <CAF8qwaAHXGWwAswv8XfhjhN3fi7XtVSngLJY8sekYgX+u=wXVA@mail.gmail.com> <054bd0ed-6afe-4500-9339-16f414aa8840@redhat.com> <CAF8qwaChxmQw8K6YbEUkkxTQ6UnXfuowzoZZUOoje9Cw5p1dEQ@mail.gmail.com>
Organization: Red Hat
User-Agent: Trojita/0.7; Qt/5.12.5; xcb; Linux; Fedora release 30 (Thirty)
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-MC-Unique: C5lfZLUMNvaCPcQw2DqhgQ-1
X-Mimecast-Spam-Score: 0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TkWzlZn2NL-BPW0xlyKS2FIVrzI>
Subject: Re: [TLS] Adoption call for draft-davidben-tls13-pkcs1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Dec 2019 16:26:50 -0000

On Thursday, 12 December 2019 16:50:45 CET, David Benjamin wrote:
> On Thu, Dec 12, 2019 at 6:51 AM Hubert Kario <hkario@redhat.com> wrote:
>
>> On Wednesday, 11 December 2019 18:06:19 CET, David Benjamin wrote: ...
>
> ... some TLS stacks don't
> support renegotiation as a server at all (BoringSSL and Go).
> 
> ... Chrome does not accept it ...

so because Google decided one thing, everybody has to bow down to it?

and, sorry, but I consider the privacy angle a red herring, nobody is doing
proper AppData padding, so the connections leak privacy information in TLS 
1.3
like a sieve too

>> An endpoint MAY use renegotiation to provide confidentiality protection
>> for client credentials offered in the handshake
>
> An HTTP/2 client speaks as soon as the handshake completes and does not know
> whether the server is going to do this.

if privacy was so important why nobody worked on it with HTTP/2? It's not 
like
much has changed in the last 4 years on that front.

sorry, I'm not buying that argument
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic