[TLS] TLS 1.3 Problem?

Michael D'Errico <mike-list@pobox.com> Sun, 27 September 2020 19:52 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71CA13A03F4 for <tls@ietfa.amsl.com>; Sun, 27 Sep 2020 12:52:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pobox.com; domainkeys=pass (1024-bit key) header.from=mike-list@pobox.com header.d=pobox.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hLEhswUw4gr7 for <tls@ietfa.amsl.com>; Sun, 27 Sep 2020 12:52:02 -0700 (PDT)
Received: from pb-smtp21.pobox.com (pb-smtp21.pobox.com [173.228.157.53]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 252AA3A0141 for <tls@ietf.org>; Sun, 27 Sep 2020 12:52:01 -0700 (PDT)
Received: from pb-smtp21.pobox.com (unknown [127.0.0.1]) by pb-smtp21.pobox.com (Postfix) with ESMTP id 888F0E40DE for <tls@ietf.org>; Sun, 27 Sep 2020 15:52:00 -0400 (EDT) (envelope-from mike-list@pobox.com)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=to:from :subject:message-id:date:mime-version:content-type :content-transfer-encoding; s=sasl; bh=pQR1BDIi6SOmTP9vObJyJVE1b 0E=; b=gaplhGBsMO+SpC4oPzqdeM/28bQpRysyIcwVWxN7V0xOvouQHTmb+cjBL dTiSNmZOcFWl0RGn1S7yuIAud9LfHGqqaItdGfSG41rSWyAgHVedXyFe+R0nuph+ GXid5aramuI2eEwpQPtu1yTglyoMQLAXOVagGGknezxk6lBa70=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=to:from:subject :message-id:date:mime-version:content-type :content-transfer-encoding; q=dns; s=sasl; b=qxPwDnnGQ+GPZinxwGY J9N+Vhw8DuK3CqMytnDazKTiFJ4kne3x4gQBUWM+8WnLDGxV831M0wvY+xH+RCy8 1wB6uwcd3WeVzWN6acQvSn5BFiroEwVplrpDlfCNjja1D9jX6f8dwPxy0Q2YkPt+ baEIzj2ZcCt2RqoiNlxuQhxQ=
Received: from pb-smtp21.sea.icgroup.com (unknown [127.0.0.1]) by pb-smtp21.pobox.com (Postfix) with ESMTP id 7998BE40DB for <tls@ietf.org>; Sun, 27 Sep 2020 15:52:00 -0400 (EDT) (envelope-from mike-list@pobox.com)
Received: from MacBookPro.local (unknown [72.227.128.99]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pb-smtp21.pobox.com (Postfix) with ESMTPSA id B3A35E40DA for <tls@ietf.org>; Sun, 27 Sep 2020 15:51:57 -0400 (EDT) (envelope-from mike-list@pobox.com)
To: tls@ietf.org
From: Michael D'Errico <mike-list@pobox.com>
Message-ID: <0c31f2d6-5f8e-2fd6-9a1a-08b7902dd135@pobox.com>
Date: Sun, 27 Sep 2020 15:51:54 -0400
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:68.0) Gecko/20100101 Thunderbird/68.12.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
X-Pobox-Relay-ID: E6C5FC28-00FA-11EB-A5EA-843F439F7C89-38729857!pb-smtp21.pobox.com
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y36BxUjHGViK-QHwDEoxEZD4ZS0>
Subject: [TLS] TLS 1.3 Problem?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Sep 2020 19:52:03 -0000

Hi,

Took a quick look at RFC 8446 and noticed that there is no
definition of ServerKeyExchange or ServerHelloDone which
are part of TLS 1.2 and prior.  A 1.3 client talking to a 1.2
or earlier server is likely going to receive both of these
messages:

RFC 5246                          TLS                        August 2008

       Client                                               Server

       ClientHello                  -------->
                                                       ServerHello
                                                      Certificate*
                                                ServerKeyExchange*
                                               CertificateRequest*
                                    <--------      ServerHelloDone
       Certificate*
       ClientKeyExchange
       CertificateVerify*
       [ChangeCipherSpec]
       Finished                     -------->
                                                [ChangeCipherSpec]
                                    <--------             Finished
       Application Data             <------->     Application Data

              Figure 1.  Message flow for a full handshake

Since RFC 8446 obsoletes RFC 5246, this is a serious problem.

How is this supposed to work?   Sorry but I did not follow the
development of TLS 1.3.  I felt that I was unwelcome in this
group by some of the "angry cryptographers" as I call them.

Mike