Re: [TLS] Extensions "supported_groups" and "key_share" in TLS 1.3

Dave Garrett <davemgarrett@gmail.com> Thu, 26 November 2015 23:36 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 932EB1B2E95 for <tls@ietfa.amsl.com>; Thu, 26 Nov 2015 15:36:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SUMj9B6bz1vu for <tls@ietfa.amsl.com>; Thu, 26 Nov 2015 15:36:57 -0800 (PST)
Received: from mail-qg0-x230.google.com (mail-qg0-x230.google.com [IPv6:2607:f8b0:400d:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E68671B2E8F for <tls@ietf.org>; Thu, 26 Nov 2015 15:36:56 -0800 (PST)
Received: by qgec40 with SMTP id c40so62969435qge.2 for <tls@ietf.org>; Thu, 26 Nov 2015 15:36:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=4F+vxkk0Aa2sM7ZdT2vNoK+xldTAotlOCbS/cyGIqb8=; b=eOjLl+BBQlVzqTbSG5Sn4EHoPF1HrDHkUgRaCZFkI2aFmat4c7ET+GSJQcVwNmx8YN L4/wREaXJ57cXFidFVol+wgU6nNqtF1PkMQ9oBs53pB327rCOxlAhYub4hNmqh/S0v+Y 76KtK8etgeWRceSwbrNHodigYFxF4FKN3vsXrW3H3jannwEjcGHMpcipbnxYxXbsYbWV qQeTOLY4L6I/TqFCcMwKeEY4xC619reMjwWwiSgLGLsQ0du5YC6orDNpT8MmC5kdE+oi DoE2saTqVu0sdt4t/JqJefaB9jzZV1vL6fgohT53/ob1/U44kN1Kst2l3mlPdxRzsyT8 +doQ==
X-Received: by 10.140.155.75 with SMTP id b72mr50615396qhb.29.1448581016156; Thu, 26 Nov 2015 15:36:56 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id 6sm8186855qgf.34.2015.11.26.15.36.55 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 26 Nov 2015 15:36:55 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 26 Nov 2015 18:36:54 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAAgBOhuOPB=jxO=WWHmy_y7ARY5qfdK2x4xC9t-Z-vn0UU5Paw@mail.gmail.com> <201511261750.11459.davemgarrett@gmail.com> <CABcZeBM6Yw0KujF6sPZzYn20JX4LvMF4Mb=D5H2JZapDuBNYrw@mail.gmail.com>
In-Reply-To: <CABcZeBM6Yw0KujF6sPZzYn20JX4LvMF4Mb=D5H2JZapDuBNYrw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201511261836.54580.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EEOw2kvLM7y5yGB5Fx75qJS5LSI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extensions "supported_groups" and "key_share" in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2015 23:36:58 -0000

On Thursday, November 26, 2015 06:02:09 pm Eric Rescorla wrote:
> On Thu, Nov 26, 2015 at 2:50 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
> > On Thursday, November 26, 2015 02:15:25 pm Ilari Liusvaara wrote:
> > > I actually looked at the Editors's Copy. The description is a mess: It
> > > seemingly first requires key_share extension, even for the first
> > > ClientHello... Now, that extension can't be empty... And then proceeds
> > > to say to omit it if client has no shares to send... Which looks like
> > > it is mutually contradictionary.
> >
> > We went back and forth on whether to omit or require an empty extension.
> > It looks like we have a mix of the two left in there that need fixing. (I
> > think something got merged weird) Thanks for pointing this out.
> >
> > I think it might be easier if we just required the extension for all cases
> > where (EC)DHE suites are offered, and have it empty to request a server
> > choice, instead of an omitted extension.
> 
> Yes, we should either have that or have empty be forbidden. It's a matter of taste
> but on balance, let's go with "empty". If you want to submit a PR that cleans
> this up, I'll merge that.

->  https://github.com/tlswg/tls13-spec/pull/349

There's one last decision, though: does "empty" mean empty client_shares vector or empty "extension_data" to save 2 bytes? I think it's cleaner to just keep the same extension structure for all cases and have an empty shares vector, which is what I have in the current PR.


Dave