Re: [TLS] Un-deprecating everything TLS 1.2

Michael D'Errico <mike-list@pobox.com> Wed, 07 October 2020 02:41 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEF0F3A15C1 for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 19:41:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.312
X-Spam-Level:
X-Spam-Status: No, score=-2.312 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.213, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pobox.com; domainkeys=pass (1024-bit key) header.from=mike-list@pobox.com header.d=pobox.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ecgFUOVA-A3u for <tls@ietfa.amsl.com>; Tue, 6 Oct 2020 19:41:08 -0700 (PDT)
Received: from pb-smtp2.pobox.com (pb-smtp2.pobox.com [64.147.108.71]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D366F3A15BE for <tls@ietf.org>; Tue, 6 Oct 2020 19:41:08 -0700 (PDT)
Received: from pb-smtp2.pobox.com (unknown [127.0.0.1]) by pb-smtp2.pobox.com (Postfix) with ESMTP id 11024873F9 for <tls@ietf.org>; Tue, 6 Oct 2020 22:41:08 -0400 (EDT) (envelope-from mike-list@pobox.com)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=subject:to :references:from:message-id:date:mime-version:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=Ikc9BMclaCr/ 2WIR/WeF6MbF0VU=; b=u8eS7O7tC36Hx3v6s9TjFttnQR0azEOkTLB+r+7pcdi0 DJM631OxcM5avJNNtqPnbqpNG42aN4m3Ezz7Fgm/CZXMbwvpmo3uThz9lwDSj4wO EbOgVlYnSyWX8vBhmPtG5/JlhXXzW2UDjiLhzKod7wJFpxx5f+VvftgEzbHveQs=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=subject:to :references:from:message-id:date:mime-version:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=qX8IpN WVqDLrGfewQx3QzJnaqpdFI5YM3tc0OPUc/9YstISWwlyYGDuo2ZHvgZNWS7qkTT 4AHnjEEb3t7FVMU9Y6/n5M1DWquWVTj+vi20sShOY0wo7tJ/6f8gV7fnRhnLJaZ+ mCMYiAjjW0puFIOBv9trNLAhSRSUAgt0TPBNk=
Received: from pb-smtp2.nyi.icgroup.com (unknown [127.0.0.1]) by pb-smtp2.pobox.com (Postfix) with ESMTP id 09598873F8 for <tls@ietf.org>; Tue, 6 Oct 2020 22:41:08 -0400 (EDT) (envelope-from mike-list@pobox.com)
Received: from MacBookPro.local (unknown [72.227.128.99]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pb-smtp2.pobox.com (Postfix) with ESMTPSA id 77B13873F7 for <tls@ietf.org>; Tue, 6 Oct 2020 22:41:07 -0400 (EDT) (envelope-from mike-list@pobox.com)
To: tls@ietf.org
References: <eb32ba5a-8ea7-efb7-584d-0d0521d16f59@pobox.com> <0E05019B-32FF-4A0C-9AB5-E25544CA952D@akamai.com> <CAG2Zi21fDe-i4VauFv1KZWsBoSyCwtsx4APPAw9ceMnL6ZWSnQ@mail.gmail.com> <8a468f58-2da1-ee81-9f21-f8c76255c988@pobox.com> <CAG2Zi23LMfFYDjhJ_cXniqSuNVWPuiBoB6St1nMiWLFnA-Wz_w@mail.gmail.com> <ad2a1124-acb7-1950-d2bd-5b55e786ac0e@pobox.com>
From: Michael D'Errico <mike-list@pobox.com>
Message-ID: <1dbc724c-9e0b-f15e-0b89-5561365655e6@pobox.com>
Date: Tue, 06 Oct 2020 22:41:06 -0400
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:68.0) Gecko/20100101 Thunderbird/68.12.1
MIME-Version: 1.0
In-Reply-To: <ad2a1124-acb7-1950-d2bd-5b55e786ac0e@pobox.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
X-Pobox-Relay-ID: 8D3CF870-0846-11EB-B9D8-74DE23BA3BAF-38729857!pb-smtp2.pobox.com
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/e37AOCjschQK9S-IP4luK_DdppA>
Subject: Re: [TLS] Un-deprecating everything TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2020 02:41:11 -0000

Just want to clarify what I meant by "It" below
where I said, "It seems like a lot of wasted effort
for very little gain"

"It" refers to "stateless HRR", not the pseudo
code I wrote.  Even though I proof read the whole
message several times I missed this...

Mike


On 10/6/20 22:13, I wrote:
> [....]
>
> Note that the pseudo code I wrote in the quoted
> message below (steps 0 thru 12) does a lot more
> than what RFC 8446 implies you should do so that
> the server does have access to both the original
> ClientHello1 message and the HelloRetryRequest
> message.  It seems like a lot of wasted effort
> for very little gain (if any, maybe it's worse
> in every respect - memory use, processing time,
> latency, bandwidth...).