Re: [TLS] ServerHello extensions

Eric Rescorla <ekr@rtfm.com> Thu, 18 January 2018 18:26 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56A8C12895E for <tls@ietfa.amsl.com>; Thu, 18 Jan 2018 10:26:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V_d2wUxRZOoK for <tls@ietfa.amsl.com>; Thu, 18 Jan 2018 10:26:09 -0800 (PST)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C14B0126C25 for <tls@ietf.org>; Thu, 18 Jan 2018 10:26:08 -0800 (PST)
Received: by mail-yw0-x22f.google.com with SMTP id v196so213756ywc.6 for <tls@ietf.org>; Thu, 18 Jan 2018 10:26:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Muz+/g1DRUEA/DdxjVLUM2dCMzmJ8gfRGY2XdAJma9s=; b=0qstEnPIB81jNZ88RMS5dyQEwlB0W8fx7GvVRnqi5Di8hS60juQugdphyWTituBQjZ eGmS+60Gc+Cc5urawP9HdVUA6U51G1NdU+8vUjQqfMdMHTNCRwoMMgh+6uxtr70L4+4Q k+icLCql6qJTGAt/CiMxVkfnp2b36saNJw2QqlaCLhAv3craLahM+CxNDx/3RX87xHrO 9atgN1CFedroK7md50p7mdurOBQfd6TIBNyTSKlMR1BO9DeZpa+I9X3S1r6/CJmtbgNE R03B+LlcWoqKDk+2If6G7XjI6mOR10AosFA3kZ2oxN7xzccVwvJdTxvZohXb2feIK0QG hF4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Muz+/g1DRUEA/DdxjVLUM2dCMzmJ8gfRGY2XdAJma9s=; b=HiAoJRZ8trEYcvU6glJvWeN876GnTtJ+Rcj9q0kx5/c5fjwzNa/iPeS35AKiFo/lDn /R6UyK5Vxrzqy1axc8SMZBrMRrnEI4FkHX2G9TfF4yvXuV0Sm+K7ZDpEe2EOHFCZTCib 6pj66UHxBHYN3em/tIv5vEZV9FEZcpdeBxG/M1V1WaTlv+z3wyiNxwNQQgdgpZSOj9T6 m2EUstT8q5KG8IXU0rFYmagD4jclJwWK79IroyTwkX6i4GT7lyHgXcSOtPconVkdAb39 nXv/udg3OrpTJ/ZyStmPKkIYqN94hDMPoyqSXAcH4nBcFpAohVYuGi3dqziMnTnW7kYJ 2+8A==
X-Gm-Message-State: AKwxytd/Hhx4oXwkAhpVbwALdMJg0i0Ofth9OzQaCX3X8HUK/nuLbYBy 6yh1hWFtoGoasWtBaFQvGBeIuw1qD6ngZlizkwtw4AgA
X-Google-Smtp-Source: ACJfBosNvTPGHmb9aqCFCNNgvmdyY10YQAN/lXOYVaB5StK2p+sg/DeYoTcB7THLlOlCSY4Rrj/vJzGh8Tw862Q1jCw=
X-Received: by 10.37.185.134 with SMTP id r6mr10177747ybg.423.1516299967994; Thu, 18 Jan 2018 10:26:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.66 with HTTP; Thu, 18 Jan 2018 10:25:27 -0800 (PST)
In-Reply-To: <5F13FB38-A2F5-4B9E-A9BF-BBA107FB2EE8@nerd.ninja>
References: <5F13FB38-A2F5-4B9E-A9BF-BBA107FB2EE8@nerd.ninja>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 18 Jan 2018 10:25:27 -0800
Message-ID: <CABcZeBNN+_yiTqa4=_mn5x+nxjLoJmhq8d0suUaNcpkJnzXu=w@mail.gmail.com>
To: R du Toit <r@nerd.ninja>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403043d4ad0f731870563111863"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/D3rgENCbVGNt90gc7RMrhC78X4w>
Subject: Re: [TLS] ServerHello extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Jan 2018 18:26:10 -0000

Thanks. These are good points. I would welcome a PR.

On Thu, Jan 18, 2018 at 10:21 AM, R du Toit <r@nerd.ninja> wrote:

> Issue#1: Section "4.1.3 Server Hello" currently states:
>
> *extensions   A list of extensions. The ServerHello MUST only include
> extensions which are required to establish the cryptographic context.
> Currently the only such extensions are “key_share” and “pre_shared_key”.
> All current TLS 1.3 ServerHello messages will contain one of these two
> extensions, or both when using a PSK with (EC)DHE key establishment. The
> remaining extensions are sent separately in the EncryptedExtensions
> message.*
>
>
>
> "supported_versions" should be added to the list of required extensions
> for a session that negotiates TLS 1.3.
>
>
>
>
>
> Issue#2: Section "4.1.4 Hello Retry Request" currently states:
>
> *Upon receiving the ServerHello, clients MUST check that the cipher suite
> supplied in the ServerHello is the same as that in the HelloRetryRequest
> and otherwise abort the handshake with an “illegal_parameter” alert.*
>
>
>
> There is no rule about checking that
> *SH.supported_versions.selected_version* matches
> *HRR.supported_versions.selected_version*.   I am currently adding draft
> 23 support, and want to enforce that rule to make sure the protocol state
> machine does not have to jump back and forth between TLS 1.2 and TLS 1.3.
>
>
>
> I can add a PR for both issues, if you agree.
>
>
>
> --Roelof
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>