Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 03 September 2018 20:59 UTC

Return-Path: <prvs=2784fac7a8=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D234A130DDE for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 13:59:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ngeOqnInQnvB for <tls@ietfa.amsl.com>; Mon, 3 Sep 2018 13:59:34 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id D5E9312D7F8 for <tls@ietf.org>; Mon, 3 Sep 2018 13:59:33 -0700 (PDT)
Received: from LLE2K16-MBX01.mitll.ad.local (LLE2K16-MBX01.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id w83KxWWX002752 for <tls@ietf.org>; Mon, 3 Sep 2018 16:59:32 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt
Thread-Index: AQHUQPWlf4ORiwH5jEuKN+gT8h8traTZ4EGQgATQlICAAC1+AIAAB5wAgAANEwCAAAF1gIAAArGAgABAGICAAAHOAIAAGhYA
Date: Mon, 03 Sep 2018 20:59:31 +0000
Message-ID: <AE81243B-A953-4182-96E6-1FF1972C9A35@ll.mit.edu>
References: <153569768626.3253.16680905114240291331.idtracker@ietfa.amsl.com> <4271830.1rrzgRcsFr@pintsize.usersys.redhat.com> <CABcZeBOfuUAofdt7kdK-qW1OP+evSrhiiDHQbMqBO9NmQegZ2Q@mail.gmail.com> <1980977.W4Fi656k57@pintsize.usersys.redhat.com> <CABcZeBNx=F87nuZFvaA2VdqMiRCTVosWKt+aaBLANyfYU6KRew@mail.gmail.com>
In-Reply-To: <CABcZeBNx=F87nuZFvaA2VdqMiRCTVosWKt+aaBLANyfYU6KRew@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-8B73A040-9D73-4EB4-8A15-4A7BF1F1649A"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-09-03_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1807170000 definitions=main-1809030220
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sTNdkib7nl-LByTX9B9hxjeZt9c>
Subject: Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Sep 2018 20:59:37 -0000

I'm with EKR on this.

Regards,
Uri

Sent from my iPhone

> On Sep 3, 2018, at 15:27, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
>> On Mon, Sep 3, 2018 at 12:19 PM, Hubert Kario <hkario@redhat.com> wrote:
>> On Monday, 3 September 2018 17:30:15 CEST Eric Rescorla wrote:
>> > On Mon, Sep 3, 2018 at 8:20 AM, Hubert Kario <hkario@redhat.com> wrote:
>> > > On Monday, 3 September 2018 17:15:24 CEST Eric Rescorla wrote:
>> > > > On Mon, Sep 3, 2018 at 7:28 AM, Hubert Kario <hkario@redhat.com> wrote:
>> > > > > On Monday, 3 September 2018 16:01:22 CEST Eric Rescorla wrote:
>> > > > > > On Mon, Sep 3, 2018 at 4:18 AM, Hubert Kario <hkario@redhat.com>
>> > > > > > wrote:
>> > > > > not
>> > > > > abort connection, so I still think it will create less confusion to
>> > > > > re-allow
>> > > > > them than to re-assign new codepoints
>> > > > 
>> > > > The issue is that it's not possible to distinguish a non-compliant TLS
>> > > 
>> > > 1.3
>> > > 
>> > > > implementation which is inappropriately sending these code points from
>> > > > one which actually supports Brainpool with TLS 1.3. Using new code
>> > > > points makes this clear.
>> > > 
>> > > and why having that distinction is that important?
>> > 
>> > Because otherwise you are risking interop problems:
>> > 
>> > 1. A stack which supports TLS 1.2 and TLS 1.3 but only supports Brainpool
>> > for TLS 1.2 (the only kind you can write at this point), and inappropriately
>> > advertises the Brainpool curves in violation of the MUST above.
>> > 2. A stack which supports TLS 1.2 and TLS 1.3 and supports Brainpool for
>> > both (assuming that we adopt your proposal and reactivate these code
>> > points).
>> > 
>> > If stack 2 receives a CH from stack 1 and responds by selecting a Brainpool
>> > curve, then there will be an interop issue when it sends an HRR [0]
>> > selecting
>> > the Brainpool curve.
>> > 
>> > -Ekr
>> > 
>> > [0] I'm assuming that the client doesn't offer a Brainpool KeyShare.
>> 
>> ah, yes, missed this case. That does taint all those codepoints for TLS 1.3
>> 
>> but while the server may abort the connection upon receiving them in TLS 1.3 
>> CH (as it is violation of the MUST clause), I don't think it actually should 
>> abort it...
>> 
>> For one, and I think we can agree on that, is the server MUST ignore them if 
>> it doesn't support them in TLS 1.2.
> 
> I don't think I agree with this. Why would that be the case?
> 
> 
>> Given that TLS 1.3 server usually implement both TLS 1.2 and TLS 1.3, having 
>> code that does ignore them in TLS 1.2 and doesn't ignore them in TLS 1.3 is 
>> only inviting bugs.
> 
> We already have other special case code that enforces such rules. For instance,
> compression:
> 
>       For every TLS 1..3 ClientHello, this vector
>       MUST contain exactly one byte, set to zero, which corresponds to
>       the "null" compression method in prior versions of TLS.  If a
>       TLS 1.3 ClientHello is received with any other value in this
>       field, the server MUST abort the handshake with an
>       "illegal_parameter" alert.  Note that TLS 1.3 servers might
>       receive TLS 1.2 or prior ClientHellos which contain other
>       compression methods and (if negotiating such a prior version) MUST
>       follow the procedures for the appropriate prior version of TLS.
> 
> -Ekr
> 
> 
> 
>> -- 
>> Regards,
>> Hubert Kario
>> Senior Quality Engineer, QE BaseOS Security team
>> Web: www.cz.redhat.com
>> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls