Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt

Eric Rescorla <ekr@rtfm.com> Mon, 03 September 2018 19:26 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8E97130DCD for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 12:26:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VqaF0PpXNwO1 for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 12:26:49 -0700 (PDT)
Received: from mail-lf1-x12b.google.com (mail-lf1-x12b.google.com [IPv6:2a00:1450:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AF4B128BAC for <tls@ietf.org>; Mon, 3 Sep 2018 12:26:49 -0700 (PDT)
Received: by mail-lf1-x12b.google.com with SMTP id h64-v6so1135006lfi.10 for <tls@ietf.org>; Mon, 03 Sep 2018 12:26:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=TJYeH8L6RPnTP8EA8BX7zRYwTeOa3aDIFGCT4SOrNqE=; b=lhVUXhAsQ8dj581lQW+gte0NiIoUWQKA0CJ77MOqBgu/OJO4DJd/4dsx2SqdsvX8TJ gGlociI7QteGJ6ITx6LFj4KcZJB2TN/WEd4653H31FQN/s9F1BvUJ99omGLtXLgW3f6z JRWdeztKML53Q7UklJTk4m9mgTGEgP2f1gJ1DyWl68PMwaWdSBhRSYvxemtcr6WM1MrA J1GyBLSzqDTBw/thXrz50xYLN5Usb8wwXQM57HBxWqWN7ufQLde3Hg62W0fF1z3oDKy5 0+jfeLaVgdUAJu9jwqRCmZoDcvdJ+qCifTdK/upaLatQkZh1z3HqeOukhtwrcrQWeKQU fgwQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=TJYeH8L6RPnTP8EA8BX7zRYwTeOa3aDIFGCT4SOrNqE=; b=AwwYtYqI6QLkZgkbM6ELskkQWOc7MCgkyUgAtPz9p9ty1alRv3ql3i8X51y1iJ6ibu WjZExlsUOUu0Z2M5rsFlc0ApX+z0p/4jDt2TGBZe7zRXDQ0S+wnhGgpJy0WjoJBNAylh xSJfITB0GY+4BGp3DghDYATGihG7rwteGwSyzTh0mCLLeAj82tyeRiRIoaUSv0DMpahF razoaGcYqxwFA83AJKJJ564pDDy6BSaAYNqhuorDpjplQc7N8EsLxlNANfeHqRLZmUmn xntcLX59yO4eC3zjOI2rgMifpLFSPBvoDVz37qLP5wycbBKbRRNEvrWGMYfEZw5eDcFD eSfg==
X-Gm-Message-State: APzg51B2cWDE9t38vYf0Ae0fUFIqWekzBGlMs8LtivcMl/QX56jENFYN O4EqOIFr0lV3uZEwjuBX6eD0zsj2KqA0cOsHMPVkpw==
X-Google-Smtp-Source: ANB0VdZev0scaslzZZ9cMY/8q0sIwbez0gX2qobyskheILLjne5lyntzia2x1m9KAyJDzOs5KTY4h7VGigiKLXwEU2o=
X-Received: by 2002:a19:c20f:: with SMTP id l15-v6mr19451406lfc.21.1536002807563; Mon, 03 Sep 2018 12:26:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:538a:0:0:0:0:0 with HTTP; Mon, 3 Sep 2018 12:26:06 -0700 (PDT)
In-Reply-To: <1980977.W4Fi656k57@pintsize.usersys.redhat.com>
References: <153569768626.3253.16680905114240291331.idtracker@ietfa.amsl.com> <4271830.1rrzgRcsFr@pintsize.usersys.redhat.com> <CABcZeBOfuUAofdt7kdK-qW1OP+evSrhiiDHQbMqBO9NmQegZ2Q@mail.gmail.com> <1980977.W4Fi656k57@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 03 Sep 2018 12:26:06 -0700
Message-ID: <CABcZeBNx=F87nuZFvaA2VdqMiRCTVosWKt+aaBLANyfYU6KRew@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b81b0d0574fc8544"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_kxfLN1qvQIsjtqVjAi4p_f9RqE>
Subject: Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Sep 2018 19:26:51 -0000

On Mon, Sep 3, 2018 at 12:19 PM, Hubert Kario <hkario@redhat.com> wrote:

> On Monday, 3 September 2018 17:30:15 CEST Eric Rescorla wrote:
> > On Mon, Sep 3, 2018 at 8:20 AM, Hubert Kario <hkario@redhat.com> wrote:
> > > On Monday, 3 September 2018 17:15:24 CEST Eric Rescorla wrote:
> > > > On Mon, Sep 3, 2018 at 7:28 AM, Hubert Kario <hkario@redhat.com>
> wrote:
> > > > > On Monday, 3 September 2018 16:01:22 CEST Eric Rescorla wrote:
> > > > > > On Mon, Sep 3, 2018 at 4:18 AM, Hubert Kario <hkario@redhat.com>
> > > > > > wrote:
> > > > > not
> > > > > abort connection, so I still think it will create less confusion to
> > > > > re-allow
> > > > > them than to re-assign new codepoints
> > > >
> > > > The issue is that it's not possible to distinguish a non-compliant
> TLS
> > >
> > > 1.3
> > >
> > > > implementation which is inappropriately sending these code points
> from
> > > > one which actually supports Brainpool with TLS 1.3. Using new code
> > > > points makes this clear.
> > >
> > > and why having that distinction is that important?
> >
> > Because otherwise you are risking interop problems:
> >
> > 1. A stack which supports TLS 1.2 and TLS 1.3 but only supports Brainpool
> > for TLS 1.2 (the only kind you can write at this point), and
> inappropriately
> > advertises the Brainpool curves in violation of the MUST above.
> > 2. A stack which supports TLS 1.2 and TLS 1.3 and supports Brainpool for
> > both (assuming that we adopt your proposal and reactivate these code
> > points).
> >
> > If stack 2 receives a CH from stack 1 and responds by selecting a
> Brainpool
> > curve, then there will be an interop issue when it sends an HRR [0]
> > selecting
> > the Brainpool curve.
> >
> > -Ekr
> >
> > [0] I'm assuming that the client doesn't offer a Brainpool KeyShare.
>
> ah, yes, missed this case. That does taint all those codepoints for TLS 1.3
>
> but while the server may abort the connection upon receiving them in TLS
> 1.3
> CH (as it is violation of the MUST clause), I don't think it actually
> should
> abort it...
>
> For one, and I think we can agree on that, is the server MUST ignore them
> if
> it doesn't support them in TLS 1.2.
>

I don't think I agree with this. Why would that be the case?


Given that TLS 1.3 server usually implement both TLS 1.2 and TLS 1.3,
> having
> code that does ignore them in TLS 1.2 and doesn't ignore them in TLS 1.3
> is
> only inviting bugs.
>

We already have other special case code that enforces such rules. For
instance,
compression:

      For every TLS 1.3 ClientHello, this vector
      MUST contain exactly one byte, set to zero, which corresponds to
      the "null" compression method in prior versions of TLS.  If a
      TLS 1.3 ClientHello is received with any other value in this
      field, the server MUST abort the handshake with an
      "illegal_parameter" alert.  Note that TLS 1.3 servers might
      receive TLS 1.2 or prior ClientHellos which contain other
      compression methods and (if negotiating such a prior version) MUST
      follow the procedures for the appropriate prior version of TLS.

-Ekr



-- 
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
>