Re: [TLS] Updating for non-X.509 certificate types

Eric Rescorla <ekr@rtfm.com> Fri, 10 March 2017 17:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E7AB129449 for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 09:43:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JmRPD5VTzvh7 for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 09:43:03 -0800 (PST)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB6DA127077 for <tls@ietf.org>; Fri, 10 Mar 2017 09:43:02 -0800 (PST)
Received: by mail-yw0-x230.google.com with SMTP id v76so28227292ywg.0 for <tls@ietf.org>; Fri, 10 Mar 2017 09:43:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tEsLkUjdqNudOS1dXhMhGx6Xhh9Y86rzhmPHolrJkro=; b=GOMJytjbdfXcMfLQoPwow/86DwzrN0QlwqEAJEPzpPRgtKPSdoWO+K1DQynL7DYtlu 30UjcueO+Lp4253YuPKfBaXE1yCXaWoG2J+S3vYGJLbZ/Y9Z7Ps17SRKWmhpVLyEkXGD XPMOPbFb0DR6HSNzspkW7mbZflaErCnEwUF4N5TDKn2SHktSMn2YvIseJ9Opt58Xuxo7 Ho4QPjvwzY1cLl5ovE/S+YuhwghfWEUDyC3DTwKg/AZXJT4crV84Teu21TxOJ/+nJsj7 qxo232Fm73daosuBin8caH+fuLaxbOsst33xegIi4oUt9QXH8hZBpWpElkBKB0ZzavPH JdeA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tEsLkUjdqNudOS1dXhMhGx6Xhh9Y86rzhmPHolrJkro=; b=evDDwluzc1TkaV671fdLNhtPYzi2DeZqAT0Y+4+3tPI6QFnFznswpL34vlyXIIBf2s 3PisHQA9ogOKMJ7T4aSEiF8ih0SV+NDZQEXC0SVrsXKZq4VzUK2k2c1SGo8MpSIhicSH X34oMgYFRn+GVu/PYoOTkp4DoBcBXqBjGNyiiqsErB8kPO+fn6ienUfY/BaLIKVy/eRf aXUi9usmdD7NmrUrlV6zuyPmPBHx7J1o+YwbQlWUbL8SRjQfnK3aQ6hfoE/Q7sGAP/vf OUemkBzMwwc9oB3soXuF7jn8QWSy/eTAhr48+fIS9bDgTFWjejrxbUTjJCQGis3XLW6h Gi6Q==
X-Gm-Message-State: AMke39ka/CbibaQyl8EjO9d2HilgdITtO9uV6p0qSq9nXfrmvTa1zYr//7PotzHqOMu5YDsrlXpBFWUPziQXQw==
X-Received: by 10.129.92.2 with SMTP id q2mr8965799ywb.87.1489167782111; Fri, 10 Mar 2017 09:43:02 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Fri, 10 Mar 2017 09:42:21 -0800 (PST)
In-Reply-To: <20170310172349.GC1636@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBNGkZVpoGqkc_ePF12mC0HaJgNbytXV70eV4oBBcyD2HQ@mail.gmail.com> <20170310124013.GA1197@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNuVB1pdZiQmn87asfF=ARgNNTkzVM2vnyZZ1VPJ4-B+g@mail.gmail.com> <20170310163738.GA1636@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPeRYSVOXRm4rReQ-f3E1giJYiVgwJ4PmEOP7zaiZiRdQ@mail.gmail.com> <20170310172349.GC1636@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 10 Mar 2017 09:42:21 -0800
Message-ID: <CABcZeBM=TzsuB=C6M6DniCgH=a-DGGWpyVABBgw+dMXbk+RwaQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114d6f16aa4256054a63e463"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tDZLFBjJNgmb6zaEeRU-Kt9ULiA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Updating for non-X.509 certificate types
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Mar 2017 17:43:04 -0000

On Fri, Mar 10, 2017 at 9:23 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Mar 10, 2017 at 08:42:38AM -0800, Eric Rescorla wrote:
> > On Fri, Mar 10, 2017 at 8:37 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com>
> > wrote:
> >
>
> > > The problem here is, one can't do that with TLS 1.2+1.3 dual-version
> > > either. If client doesn't know what extension X means in TLS 1.3
> > > (but does know it for TLS 1.2), if it advertises it, it runs the
> > > risk that server does in fact know what X does in TLS 1.3, and then
> > > blows up when server acts accordingly.
> > >
> >
> > Right. I am saying that you must not offer these and 1.3 simultaneously
> > unless you implement whatever 1.3 thingy we finally define for it.
>
> I think that is a bad idea.
>
> And after all, all the currently deprecated extensions are allowed in
> multi-version TLS 1.3 ClientHello. And sometimes that is rather
> important, given that this list contains security fix extensions like
> extended_master_secret and renegotiation_info.
>

Well, those are different: those are extensions which we know will
never work for 1.3, not which have not been defined for 1.3.


Also, I think that the definition of certificate types is so bad that
> making the thing work in TLS 1.3 is not going to be feasible. Which
> impiles replicating the functions with new extensions with completely
> new semantics.


I could also live with this.

-Ekr




> The reason is, cert_types see fit to completely redefine the certficate
> message in all sorts of ways. And mapping those ways to standard TLS
> 1.3 Certificate message structure is too hard.
>
>
>
> cached_info is much much easier. Basically if its extension is moved
> to EE, but everything else held constant, it will AFAICT work in
> TLS 1.3 just fine, including in dual-version cases. If you get
> the version wrong, things still work (smooth fallback) because of
> hash check.
>



>
>
>
>
> -Ilari
>