Re: [TLS] Two draft-22 comments

Eric Rescorla <ekr@rtfm.com> Fri, 08 December 2017 19:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 097EA12773A for <tls@ietfa.amsl.com>; Fri, 8 Dec 2017 11:14:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6AfBU59trNqU for <tls@ietfa.amsl.com>; Fri, 8 Dec 2017 11:14:37 -0800 (PST)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 752031275F4 for <tls@ietf.org>; Fri, 8 Dec 2017 11:14:37 -0800 (PST)
Received: by mail-yw0-x229.google.com with SMTP id g191so4619465ywe.7 for <tls@ietf.org>; Fri, 08 Dec 2017 11:14:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ImnaodKyAqtsbtoslleS9FIfS9+E8MIb2SloW6u+JUc=; b=lEGtvohfcPYPyDrvaVH8GVg+wDnxNs+v6CaXzzRytUBKQDUbVpeuyl73Gl8HN3gVel H0qtJQMMyWlmesm9zHy4Vn3MPow+QyKw6LrEPZBP0YlxvdZJHtUbpdBk3PZPDXmagF34 I6s0bOo6ga3S9PfNMJtCKqdnlbO7g8y+woI6d56+j/5YyV5TyFFg4oVNVd0wrbuLWGGZ YIlUkibWKygKIhkA3t9vJjpaePuqgQqV8QDeVIv8MwaBmLaic9SDafhZlAyfRem35sMx aiJCVxNObXzoFGQm7fMF/MekuWswl8HMI7reQGeHKNaf5LZv/J4iHeivmmoE08xuen6Y B3XQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ImnaodKyAqtsbtoslleS9FIfS9+E8MIb2SloW6u+JUc=; b=aVR7JrA9pvsVbDG2vTuYtmy7LHsoe3TH/ykv7A99De265SeLJh/vmRRMVBy+NXdr3l jGMgmTwIGs5DJnqqwk4g97QOrI5fIXHQKE70sLEYtPe2dykdXFfsluzzUQ++oyu+YRXa xGD9LcOlLFKz7rw0xPDuB52aWC8E3x12HIPDweKYmGQU2maihHiqv5yQRLMaGutBvTZo y6aSxBg3a679ypfg3J14Fq4fdF/5Y2tS3eZSWpisNVywYzZrmYDYvTkMVQnSCZpboHWu 9owDG2y+2204lHGF4MouzhyziF9NrkfVWct04oYCOqpTHODUm6VN/APGsb7rsEh4gnSS fimA==
X-Gm-Message-State: AJaThX4u6PWOQ1Gg1FVAMCfx7FMXa/5D+5YlcAMrI+NZwmTN5Jo2SnfD 6essJ5jFrwPotoMFdd14ylJS7hunaJm+UTzoJtCzGA==
X-Google-Smtp-Source: AGs4zMbyAJ0Z3opnK8Zso3CJGV6PSMB/11FHbUq8Lv/3+ltUq5l8rr8YMFrNFtF3VaEPCeDfjCvYHkAR7Qa8NUhFBXU=
X-Received: by 10.129.48.202 with SMTP id w193mr22436969yww.378.1512760476673; Fri, 08 Dec 2017 11:14:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Fri, 8 Dec 2017 11:13:56 -0800 (PST)
In-Reply-To: <CACaGAp=7juiJ9iEU-6AWc+QRGKmTe2KUQ1Ny8vepH8OnENJ8jQ@mail.gmail.com>
References: <CACaGAp=7juiJ9iEU-6AWc+QRGKmTe2KUQ1Ny8vepH8OnENJ8jQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 08 Dec 2017 11:13:56 -0800
Message-ID: <CABcZeBO7Y_BjCCA+9wTm-tf_bo0tQxDuZm7LUCTeTTcj_Y3tmA@mail.gmail.com>
To: Joseph Birr-Pixton <jpixton@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11409cfad7c198055fd8fe85"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Wm9OZWSrMJ8FawGsOJILgswe1Bg>
Subject: Re: [TLS] Two draft-22 comments
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2017 19:14:40 -0000

On Fri, Dec 8, 2017 at 10:49 AM, Joseph Birr-Pixton <jpixton@gmail.com>
wrote:

> Hello,
>
> Draft 22 says:
>
>   An implementation may receive an unencrypted record of type
>   change_cipher_spec consisting of the single byte value 0x01 at any
>   time during the handshake and MUST simply drop it without further
>   processing.
>
> That requirement is hard to meet in a library that implements both
> TLS1.2 and TLS1.3 -- a CCS prior to ServerHello would have to be both
> fatally rejected (TLS1.2) and dropped without further processing
> (TLS1.3).
>

Well, you could read this as overriding the 1.2 requirement, namely, that if
you offer 1.3, you must reject it.


> Are there any problems with tightening up "at any time during the
> handshake"? Or perhaps I should be interpreting the time prior to
> ServerHello as not being "during the handshake"?
>

I think if we think this is the right answer we should say so, and I would
be
fine with that.


There's inconsistency in whether the supported_versions extension is
> allowed in HelloRetryRequest.  4.2.1 and B.3.1.1 say no, but 4.1.4,
> 4.2 and 9.2 say yes. I'll assume that's an omission and submit a PR.
>

Correct. Please do.

-Ekr


>
> Cheers,
> Joe
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>