Re: [TLS] Future interoperability issues for HRR for new extensions; Was: UPDATED Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Eric Rescorla <ekr@rtfm.com> Wed, 21 February 2018 14:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 758E21275AB for <tls@ietfa.amsl.com>; Wed, 21 Feb 2018 06:21:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fpMle5LoJP9c for <tls@ietfa.amsl.com>; Wed, 21 Feb 2018 06:21:06 -0800 (PST)
Received: from mail-qt0-x22d.google.com (mail-qt0-x22d.google.com [IPv6:2607:f8b0:400d:c0d::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16E451241F3 for <tls@ietf.org>; Wed, 21 Feb 2018 06:21:06 -0800 (PST)
Received: by mail-qt0-x22d.google.com with SMTP id a9so2053823qtj.8 for <tls@ietf.org>; Wed, 21 Feb 2018 06:21:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+zFUKLmFtSbzC0d6bq/bY2MIenE5pD8MKgCwLhnS6UU=; b=hVixwjEOWMn12UXJpYy3j4zYDqvNQeTyutjxtuNVJZEkNaxBVyhsgNUAZRkZsasBB/ u2frE1rKAFllWQGSMDVGYsu8DjcZ7+nJihu1sVXLRGLWkYJgugkHNIS1RRLi6Q/Bz1tb GNqFDO9VkK3IOzeRl7Nu6rr9llqkMurfDoB072ZDQE8V18KzBWfBKvGC2qVvxapPtWug 6mFtnrGD64wkMWsasJlxkNQ7KxjW+3CAC/bjm85Z95mm9glWDk466Hwz5isE6kDllaiH E1nyhaIfJ/s5Azvvfr5CBgKUoYz/DzkD5s2Sr0AYtQ2PNF2ydDMZ2tGHXI4hHtmUdX9z tZrw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+zFUKLmFtSbzC0d6bq/bY2MIenE5pD8MKgCwLhnS6UU=; b=X393EcBQmMGNOZyeSRwBRjhUx85Kw50bHVZnVfPdynF3swe9F04NaYHmKvgjH4H17O dC6rPLMoUnRMtNTOmpqOiSmGF8c0TqGEb3pyPbZ3JLNSCZr5uMFtCBdxXrDQYCnFUycv 42CzakvScj92NFFE+LRi/IbBJQlrgxeS6W56Ur/ckIEvq2jClasel0GvxMc9O/F/+a+b wiI8eNXATQIfvHffeFW01iB1odzaDOFS2HX5HIjl14qb+Fh9ErE4GFHBf+gxPrwZCUrX aK8GNHnrw4JfBKr7sQbwA5pjJ6agpPogBn+WjDzCfBau+wjkKJE/1jSFpFVkL32diemw VVaQ==
X-Gm-Message-State: APf1xPCVoywQRqBVxJkKmOoEqVQY8odegQTtABe0uVjO4ZeM8RPIjj0X PrbZxscJeullXrgcFf0dpFf0+YUkneli+ySRc/MaMQ==
X-Google-Smtp-Source: AH8x226J8QVQpC2q6wrgfb4zqHS6jB4WzToDkMA0VaNoysiQ/jBwo5L4crkANrM7uR0U7G2XZQNxrJTTje5x9oU88dU=
X-Received: by 10.237.44.99 with SMTP id f90mr5628778qtd.80.1519222865186; Wed, 21 Feb 2018 06:21:05 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Wed, 21 Feb 2018 06:20:24 -0800 (PST)
In-Reply-To: <aeb31bba-2462-5b30-80f4-71535b315175@akamai.com>
References: <151880080195.1349.14035524657942875385.idtracker@ietfa.amsl.com> <8306658.5F4S3bOxA1@pintsize.usersys.redhat.com> <aeb31bba-2462-5b30-80f4-71535b315175@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Feb 2018 06:20:24 -0800
Message-ID: <CABcZeBMGXR+LfjcCQ4SBrKPzUPgV9foFdGy85R2fmo8_OTNRTw@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Hubert Kario <hkario@redhat.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c06375a36ecd50565b9a3f8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2ZGWsjoiVMM1y0X6gSvHpNQjpq0>
Subject: Re: [TLS] Future interoperability issues for HRR for new extensions; Was: UPDATED Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Feb 2018 14:21:08 -0000

On Wed, Feb 21, 2018 at 6:10 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On 02/21/2018 05:46 AM, Hubert Kario wrote:
> > On Friday, 16 February 2018 18:06:41 CET The IESG wrote:
> >> The IESG has received a request from the Transport Layer Security WG
> (tls)
> >> to consider the following document: - 'The Transport Layer Security
> (TLS)
> >> Protocol Version 1.3'
> >>   <draft-ietf-tls-tls13-24.txt> as Proposed Standard
> > Section 4.1.2 currently states that the only changes allowed to the
> second
> > ClientHello message (in HelloRetryRequest case) are:
> >  - replacing key_share
> >  - removing early_data
> >  - adding cookie
> >  - updating pre_shared_key
> >  - adding, removing or changing padding
> >
> > What about extensions undefined now? What if in the future we have
> another
> > extension like the PSK extension that needs to be updated for the second
> > ClientHello?
> >
> > Do we accept that the above list is set in stone and will never change
> (except
> > for new protocol versions), requiring all future extensions to also
> require
> > the same extension payload for first and second ClientHello?
> >
>
> It seems to me that such a hypothetical future extension could include a
> signaling value in the HRR to indicate that the server understands the
> new extension, and the semantics of the extension defined such that when
> the server understands the extension the client may change its value
> between ClientHello1 and ClientHello2.
>
> This might be slightly inefficient if the extension's information flow
> is only from client to server, but I think it would be a compatible way
> to allow an extension value to change after HRR.
>

Yes. Also, there's not really any good reason to change an extension that
is not
mentioned in HRR.

-Ekr


> -Ben
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>