Re: [TLS] draft-ietf-tls-tls13-15

Eric Rescorla <ekr@rtfm.com> Thu, 18 August 2016 12:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4401F12DBDD for <tls@ietfa.amsl.com>; Thu, 18 Aug 2016 05:33:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 35CnaYkMdX5g for <tls@ietfa.amsl.com>; Thu, 18 Aug 2016 05:33:06 -0700 (PDT)
Received: from mail-yb0-x229.google.com (mail-yb0-x229.google.com [IPv6:2607:f8b0:4002:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B827712DB19 for <tls@ietf.org>; Thu, 18 Aug 2016 05:30:15 -0700 (PDT)
Received: by mail-yb0-x229.google.com with SMTP id r187so4850621ybr.0 for <tls@ietf.org>; Thu, 18 Aug 2016 05:30:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xrbGW3VwS4Um4b5gVPoHWMESQmTyRQqzde/nJzQvedQ=; b=CvV24V/dclU9h/cv1DzLb4t6FCcAmBAVo9ZebL4p2IVpNj0dYGoVFXtI/+XLvDVmN9 9bv2F/zyRc55F8EoiSzkfMC8POVR+3b1+8uPVAdr44/xXUShIE8p6js7N/TPsFeBBz03 HWerTPZalBVxnDhb0v3AvnYjK1tlpvqhqKokE6y9Q7V/xtMpWLbUCu+2LmDIgtPPV2WO DI7UO+0Z/ss1HYOQm8UecBdXNFajIYhA8cYdPxLbrxm7B+6XhQwZ/Tva2xaGj6LEhQUB fzOeZCo8+AYGhQ3ZAP42wW0QqU3p1UME66Y+05id1jZQyIrPRyQK+kK27if9CpU1yFcN KGXQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xrbGW3VwS4Um4b5gVPoHWMESQmTyRQqzde/nJzQvedQ=; b=dxnu0Y7DF+29OtUMtqHKnc/DY/NWskx4isNF1SsS4a1LQ5YVPK6x36h4t8WS4JWuHJ /8SyG1/+WJSdV4x5otGaHBFHty1ZbKP6CoSN6JTslWOtTqZy1KNRf/w1TJEgsGM0h7of 219nCjZ20naOifu+W//RW4hJCjCLyBFWCzSZCl48JTeN/D3CSqelAyryE4iDv04obkCq Jo2XxJWhG80szM6+EuWeg10kR5iQRIUvHv/Bs1uUX8X51a4fnjyuTGb4A04SI3MHJhaz PuS8sfkbOtJQA2cLvFdzBYnB5tcFt+RE8rIdF/PuWL6Q5G4DJTE4NZRr03hw12v/Hdxp rXsg==
X-Gm-Message-State: AEkoouuK3dDYmSWxaGJCsnSZ6NUEzGkzRBQEMH4Yd7w64zmRzpIvkgo/7wiH+xXa/TBtKnJhyApLoc5gAxaESw==
X-Received: by 10.37.216.67 with SMTP id p64mr1297595ybg.146.1471523414985; Thu, 18 Aug 2016 05:30:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Thu, 18 Aug 2016 05:29:34 -0700 (PDT)
In-Reply-To: <20160818052622.zim6nxwwqw3hzmr6@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMqykSnQp__TRaNmyhpcLPaU=eeuM120zgAoprwd0555w@mail.gmail.com> <20160818052622.zim6nxwwqw3hzmr6@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 18 Aug 2016 05:29:34 -0700
Message-ID: <CABcZeBOaLhBq64Yw2D-5oXfE56_2atMX8tN31Y=yt9VkWNX2=g@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a114fd33a6e0368053a57be2d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0zK0THlJSxtjbIegvFqF8xN_xYc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-tls13-15
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Aug 2016 12:33:10 -0000

Thanks for the quick review.

On Wed, Aug 17, 2016 at 10:26 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Wed, Aug 17, 2016 at 02:49:52PM -0700, Eric Rescorla wrote:
> > Folks,
> >
> > I've just submitted draft-ietf-tls-tls13-15.
>
> Doing brief review:
>
> - Section 4.2.2 talks EdDSA using "ECDSA cipher suites". TLS 1.3 does
>   not have those. However, this kind of information is very relevant
>   for TLS 1.2 backward compatiblity: you need to assign TLS 1.2
>   cipher suites for EdDSA in order to use it in TLS 1.2. TLS 1.3 does
>   not care either way.
>

Thanks. Will try to fix.


- I note that accepting PSK and selecting the auth mode seem to be
>   in separate messages, which seems quite annoying implementation-
>   wise..


Can you elaborate on this? The intend is that they both appear in
ServerHello
(in pre_shared_key and signature_algorithms respectively).


- Can the server send arbitrary certificate in response to PSK or is
>   it somehow restricted? The document does not seem to talk about it.
>

The document right now is supposed to be PSK XOR server signs, so the
answer is supposed to be "no". If/when we allow both together, then
we'll have to address this, which is a bit tricky.



>
> - The HelloRetryRequest is problematic in pure-PSK case[1].
>
>
> [1] One way to do it would be to move the group to extension, which
> would only be sent if new group was needed. Then one could always
> require at least one extension (the field could also be renamed).
> Also, one could make it so that HRR extensions don't have to
> correspond to CH extensions (and unsupported one is a fatal error).
>

Agreed on both counts. PR wanted.
https://github.com/tlswg/tls13-spec/issues/560

-Ekr


>
>
>
> -Ilari
>