Re: [TLS] Working Group Last Call for draft-ietf-tls-tls13-18

Eric Rescorla <ekr@rtfm.com> Mon, 21 November 2016 03:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20D6B129429 for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 19:14:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ifNdM2QRku90 for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 19:14:20 -0800 (PST)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A730129401 for <tls@ietf.org>; Sun, 20 Nov 2016 19:14:20 -0800 (PST)
Received: by mail-yw0-x235.google.com with SMTP id r204so202375711ywb.0 for <tls@ietf.org>; Sun, 20 Nov 2016 19:14:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Rk/YgyPl4oXY3i5o9lY+U8P/dIZvViSkWlQHLXThBPE=; b=wYxdOFqm60QLGe1uiiLnoLkXpez4+1b1njQyP1sJFZKP8LNU9niTAnpmSn+/75dtyt tVwUU5E+vIHCe23YIRjeSvhVG8eR9JXX0X9yrhqpm9PIC94EcBimHunaamUpf+09b82s TaPrxxEKh8A+FZhAMqBFGj38XEcz7zhO/oX2ahpAj5ZzF9Tcs3d8/i3ccWI0Fuy6abOx 6g7fW/mQSl5uWAbAAXU5ePD//7SMig0aSlxP7CViFm5C5N9jA6KTlBtQetdUL7Nvzdu6 rlN/xGbzaaDbRIgr/9qyDjTprW6VQqZuc+eX2TMhxIZfbMJiVy7CFYogHWOzdjkjQJbU jVnw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Rk/YgyPl4oXY3i5o9lY+U8P/dIZvViSkWlQHLXThBPE=; b=CRPd5Cbs5Seaos21hQVywzxHVt6pnecTkyXVxYXtXplPnZ5QRV+FS3irFuBcJsm6L9 V8PtZcZ+LAZmrB0XMdr/DHDfA8931hbBQHCzemE1LK28y5YtvEyHKEA4x3DZsoFpRJtG I9tn2gkrqV6Ig20hI4Q17O+bgt0smMMpaVEPfYLH4s3xlaJa5kGgPer935M2BUWSCrot MdKFDeMzmUz7N373QjxLQR3px7s620d4HQ8jlGvJf9lfpqSB9woirgA3Ff2wqtmuTxu5 6JWx9nTFkM4XCvMvlIr6XKXhrifTqsFRMFzrhTZvVDs2vxPKlBU/Bc9BxGWpZ4OJp4e7 w7Ug==
X-Gm-Message-State: AKaTC03Pq0sJydDtdwpnVlWiUCJg5rVmwLclAzUtzO/MjT8/1QxBL2gH/n8hyq7JnlDNYlaCdOoFMduiReWpIQ==
X-Received: by 10.129.53.194 with SMTP id c185mr11496255ywa.205.1479698059313; Sun, 20 Nov 2016 19:14:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Sun, 20 Nov 2016 19:13:38 -0800 (PST)
In-Reply-To: <BY2PR18MB0342FBE415ECFFF87B1840ADC3B50@BY2PR18MB0342.namprd18.prod.outlook.com>
References: <CAOgPGoChDnFf-4Vxm1S021MXHhGGpTjniD6+124B7off2RzO6w@mail.gmail.com> <BY2PR18MB0342FBE415ECFFF87B1840ADC3B50@BY2PR18MB0342.namprd18.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 20 Nov 2016 19:13:38 -0800
Message-ID: <CABcZeBMipGvbhKFQmYj-7nPFS3BTEJNv9jbA+NjaajLo5BGrog@mail.gmail.com>
To: Yuhong Bao <YuhongBao_386@hotmail.com>
Content-Type: multipart/alternative; boundary="001a1142147833932d0541c70d82"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cqDSvu4kvJY_kv4GWXN7Hg1J3Oc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-tls13-18
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 03:14:22 -0000

On Sun, Nov 20, 2016 at 5:42 PM, Yuhong Bao <YuhongBao_386@hotmail.com>
wrote:

> I can't help but notice the text:
> "Versions of TLS before 1.3 supported compression with the list of
> supported compression methods being sent in this field. For every TLS 1.3
> ClientHello,  this vector MUST contain exactly one byte set to zero, which
> corresponds to the “null” compression method in prior versions of TLS. If a
> TLS 1.3 ClientHello is received with any other value in this field, the
> server MUST abort the handshake with an “illegal_parameter”  alert. Note
> that TLS 1.3 servers might receive TLS 1.2 or prior ClientHellos which
> contain other compression methods and MUST follow the procedures for the
> appropriate prior version of TLS."
> IMO, the compression methods section of ClientHello should be ignored as
> mentioned by Martin Rex.


I'm not seeing any good reason for this. We don't want anyone to offer
compression and it's not
like it's difficult for 1.3 implementations to not offer it.


It may be too late for that, but RC4 IMO should be a SHOULD NOT not a MUST
> NOT.
> One reason for that is that it is not broken the way that say 56-bit
> encryption is.
>

The IETF has already decided this issue:
https://tools.ietf.org/rfcmarkup?doc=7465

-Ekr



> From: TLS <tls-bounces@ietf.org> on behalf of Joseph Salowey <
> joe@salowey.net>
> Sent: Wednesday, October 26, 2016 7:56 PM
> To: tls@ietf.org
> Subject: [TLS] Working Group Last Call for draft-ietf-tls-tls13-18
>
>
> This is a working group last call announcement
> for draft-ietf-tls-tls13-18, to run through November  20. If possible,
> we would like to receive comments on the list by November 13 so  they
> can be discussed at the meeting in Seoul. We hope to address
> any substantive issues raised during that process shortly thereafter.
>
>
> In order to allow for cryptographic review, we will delay submission of
> the draft to the IESG until the end of January 2017; there will be an
> opportunity to address  any issues discovered by the cryptographic
> community prior to submission to the IESG.
>
>
> Cheers,
>
>
> Joe
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>