Re: [TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt

Hubert Kario <hkario@redhat.com> Mon, 21 September 2015 11:22 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 137BF1B30AF for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 04:22:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5vxTsStJaipA for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 04:22:11 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42DEE1B30AC for <tls@ietf.org>; Mon, 21 Sep 2015 04:22:11 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (Postfix) with ESMTPS id 056A3425A3; Mon, 21 Sep 2015 11:22:11 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-251.brq.redhat.com [10.34.0.251]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t8LBM9lf002137 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 21 Sep 2015 07:22:10 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 21 Sep 2015 13:22:03 +0200
Message-ID: <3946674.BM8ZEerjNL@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.9 (Linux/4.1.6-201.fc22.x86_64; KDE/4.14.9; x86_64; ; )
In-Reply-To: <201509210020.21640.davemgarrett@gmail.com>
References: <20150921023216.17159.38513.idtracker@ietfa.amsl.com> <CACz1E9orLfuemj+gdJOW3=37WBHJxrYkxLidGkhY4+jo3G=p8w@mail.gmail.com> <201509210020.21640.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart11547180.jxfpfaajSE"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Y5PprsNOx4nMGSrJHj7z13oauss>
Subject: Re: [TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 11:22:13 -0000

On Monday 21 September 2015 00:20:21 Dave Garrett wrote:
> On Sunday, September 20, 2015 10:59:58 pm William Whyte wrote:
> > might be worth increasing the maximum extension size to 2^24-1 for
> > TLS 1.3.
> No, I don't think the limit can be raised. The general ClientHello
> format has to stay frozen for interoperability with other versions,
> and unless I'm misreading things, the size of the length of a vector
> can't change. A separate message seems like what would be needed to
> have a larger first-flight payload. (and any new messages would need
> to be signaled via an extension, though it could have a 0-length
> payload)

we still would need to wait for server to reply before we could send 
them, so no way to do 1RTT

> > Is there a strong reason for keeping the maximum size at 2^24-1,
> > other than saving one byte on all the relevant length fields?
> 
> Typo? Did you mean "keeping the maximum size at 2^16-1"?
> 
> A strong reason is it not being possible to change due to the need for
> TLS 1.3 clients to be able to connect to TLS 1.2 servers that won't
> understand a format change. Even if it were technically possible, I
> wouldn't expect all implementations to safely handle it.

the TLS1.2 standard says that the ClientHello MUST match either 
extension-less or an extension-present format and server MUST check that 
the overall length of message matches the processed data, so we can't 
have extensions-after-extensions (which theoretically could have 3 byte 
length field). That limitation is present since RFC 3546 [Extensions], 
which explicitly says:

   This overrides the "Forward compatibility note" in [TLS].

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic