Re: [TLS] Uniqueness of values in lists?

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 09 August 2018 15:35 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC174130E23 for <tls@ietfa.amsl.com>; Thu, 9 Aug 2018 08:35:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qiH2iguCP-kD for <tls@ietfa.amsl.com>; Thu, 9 Aug 2018 08:35:35 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 020FB130E20 for <tls@ietf.org>; Thu, 9 Aug 2018 08:35:35 -0700 (PDT)
Received: from [192.168.1.161] (unknown [192.168.1.161]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by straasha.imrryr.org (Postfix) with ESMTPSA id 8F3F62A6907 for <tls@ietf.org>; Thu, 9 Aug 2018 11:35:33 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <3096393.3yWAhzPKLF@pintsize.usersys.redhat.com>
Date: Thu, 09 Aug 2018 11:35:32 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: "<tls@ietf.org>" <tls@ietf.org>
Message-Id: <DC8C733E-DAED-415A-BD1F-070D91A27263@dukhovni.org>
References: <3096393.3yWAhzPKLF@pintsize.usersys.redhat.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BpiYKQTNm0YmNhFdbJWhqUFFkGs>
Subject: Re: [TLS] Uniqueness of values in lists?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Aug 2018 15:35:37 -0000


> On Aug 9, 2018, at 10:41 AM, Hubert Kario <hkario@redhat.com> wrote:
> 
> I've noticed that while there is an explicit requirement for extension types 
> to be unique for any given message:
> 
> https://tools.ietf.org/html/draft-ietf-tls-tls13-28#page-43:
> 
>   There MUST NOT be more than one extension of the
>   same type in a given extension block.
> 
> and for key_shares:
> 
> https://tools.ietf.org/html/draft-ietf-tls-tls13-28#page-54
> 
>   Clients MUST NOT offer multiple KeyShareEntry values
>   for the same group.

Those can be in conflict if repeated, because they (often)
carry parameters.

> I don't see a similar requirement for other lists of values: 
> signature_algorithms, supported_groups, cipher_suites, etc.
> 
> Did I miss something?

These are simple lists of values with no parameters, and mere
duplication, though pointless, creates no ambiguity.

-- 
	Viktor.