Re: [TLS] Additional TLS 1.3 results from Chrome

Eric Rescorla <ekr@rtfm.com> Wed, 27 December 2017 15:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8F3012AF83 for <tls@ietfa.amsl.com>; Wed, 27 Dec 2017 07:02:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9SLqeJ9J1Ox4 for <tls@ietfa.amsl.com>; Wed, 27 Dec 2017 07:02:11 -0800 (PST)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD7C41243FE for <tls@ietf.org>; Wed, 27 Dec 2017 07:02:11 -0800 (PST)
Received: by mail-yw0-x231.google.com with SMTP id k80so7606769ywe.0 for <tls@ietf.org>; Wed, 27 Dec 2017 07:02:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=KyALrmcEvtK0JT91m72jWJWFxGoNU6DZYVeBSOSDYWs=; b=YcGLVCOKiYludtAYLCcFyl4QEuO9dSyl2qfvAFMYPzasuRrTi9p9UpGsqThV1Y3DP0 fMrwsY6cRK/5hZ6I/sVS7qL+UxU6UmsypeqYGwrGdqCi7iLZ1TRdt/N31MpIlBDsyOnJ PDDjJqQAuNeMzCV6uaMccdC8OOLzE+UhSvQwikRmemmQP/Yyt9n9Ap3btjickcnRcVx5 PYNLzyhvy80yRkqfCFRki8xK/WRu26QQCdUgYtdi7QKHTXQVzupL7eB+wVyrPxixmS8/ dEEjVHkuvKeiSqHBDWe77/0qs2L3n4PhCwX4w54Kc275C1EP4fTrIDkMPzeOJyvDKOhB deww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KyALrmcEvtK0JT91m72jWJWFxGoNU6DZYVeBSOSDYWs=; b=FUXfJbtZOJIwnDDAt3rJl4y6QM4IA7gsBU/0B/Ag4nCPaV7cNy0O23ASCxL31kK/97 hJLr2yX08aSGwcDUDHw5g6ma+IttejoVgvnqjEnYJJDS1GU4yneFOSgIUTNldnzwanAi +ULaQN3hh6ZTTXpAxBkYOjaXEDmhuRZ8pr6NSPe8jgE2SiFQVWjw8/9m5k+gHJ9BPgnA ejW0owOgG2KJKix5e9KanKKUbrFH9SHXaQLsoe9uIZlLGrVYRNbZo5x4155uFOgzP4wu ZISXN/I9N9BjGDFykkCYwhI4qTku42PhHEfYVNTU66S5u1nSI3+N/ysnzVf0avXjF9n9 PhyA==
X-Gm-Message-State: AKGB3mLW4a18jIEXlEs/Fpq8akHaOnZLwa0iDcTHIoNB/vwitVuJ4WMD wYvxGsSw5yLZXCeEYotxlQOmgFZsZ0spVnSokVjVJw==
X-Google-Smtp-Source: ACJfBoujoBOXHvZC5MWE0y1BDgdB+fMVk+JJ5q7WFZucoo233nKIyopsNruP9dT3ozTOpLkT8c6NaoPVKltbL18m1ws=
X-Received: by 10.129.58.1 with SMTP id h1mr19935829ywa.2.1514386930782; Wed, 27 Dec 2017 07:02:10 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Wed, 27 Dec 2017 07:01:30 -0800 (PST)
In-Reply-To: <CAMfhd9XeN8i6_YXCBWVhvgEWCCW8+iBTgYDNA6RSYkD3-211ew@mail.gmail.com>
References: <CAF8qwaA4su2j-Lh9XRcLbT_Tysg9H24ys=TCC=Rd1bvrFNds7A@mail.gmail.com> <CABcZeBN9ABRSY76NWfqy5QouVE9BJR78nwExNGe-bXsnn1GkmA@mail.gmail.com> <68370EF8-8F21-435C-98F0-D621D142C629@akamai.com> <2da50a0b-4b28-35fc-fe32-44a4afff9f4f@cs.tcd.ie> <CAMfhd9XeN8i6_YXCBWVhvgEWCCW8+iBTgYDNA6RSYkD3-211ew@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 27 Dec 2017 07:01:30 -0800
Message-ID: <CABcZeBMUsK-+DcLhzkYb2P0M3QzYVUcMNK=xNz=p_Q-Fr6ajJg@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "Salz, Rich" <rsalz@akamai.com>, David Benjamin <davidben@chromium.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1137abdc0fe980056153af7f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jeJjGuvn8XTpCQxDjouzm7fiA50>
Subject: Re: [TLS] Additional TLS 1.3 results from Chrome
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Dec 2017 15:02:14 -0000

PR:
https://github.com/tlswg/tls13-spec/pull/1128

I'll merge this next week, barring strong objection.

-Ekr


On Tue, Dec 19, 2017 at 8:28 AM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Tue, Dec 19, 2017 at 5:07 AM, Stephen Farrell <
> stephen.farrell@cs.tcd.ie> wrote:
>
>> I'm not sure I agree renumbering is the right reaction,
>> though I don't object to that. This could be a case where
>> it's overall better that those specific devices suffer
>> breakage, and hopefully then do get firmware updated to
>> support TLS1.3 or TLS-without-extended-random-or-dual-ec
>> at some point.
>>
>
> I think we would like to avoid deliberately breaking these devices with
> TLS 1.3. (I think TLS 1.3 has been subject to enough friction already.)
>
> If key_share is renumbered, then presumably extension 40 would be reserved
> by IANA. Thus other implementations could send extension 40 if they wish
> not to interoperate with extended_random-supporting peers.
>
>
> Cheers
>
> AGL
>