Re: [TLS] EncryptedExtensions message in [draft-ietf-tls-tls13-10]

John Foley <foleyj@cisco.com> Thu, 10 December 2015 18:06 UTC

Return-Path: <foleyj@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28AC81A8A10 for <tls@ietfa.amsl.com>; Thu, 10 Dec 2015 10:06:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.509
X-Spam-Level:
X-Spam-Status: No, score=-14.509 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pQBdcnBWNcX5 for <tls@ietfa.amsl.com>; Thu, 10 Dec 2015 10:06:12 -0800 (PST)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 750A41A9100 for <tls@ietf.org>; Thu, 10 Dec 2015 10:06:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=5938; q=dns/txt; s=iport; t=1449770770; x=1450980370; h=subject:to:references:cc:from:message-id:date: mime-version:in-reply-to; bh=tOiQQ4QRduUlt+h7pFlTSCcd49fyRRShGX2hJeR19Ow=; b=Y6Fty/WSwehfU7II8xCo/9FSB64C/twEQl6DaS6Gllor/sHg6qhDUO5H bHcsFc5Z4Els1gB1zqrDjkXpPGFWTUlVcuJvUnccZT66zdEDSjSnJ+PTt Dx5MTLKbu9lDQ0t4fPt1w5+CXs36CYlX1tcvXeFAHPhpyp1GNCPwvH8nx 0=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AdBQCXvmlW/5pdJa1egzpTbr1JgWIXAQmFbgKBODkTAQEBAQEBAYEKhDUBAQQBAQEgSwoBEAsOCgkWCAMCAgkDAgECARUfEQYNBgIBAYgrDa4qkg4BAQEBAQEBAQEBAQEBAQEBAQEBAQEUBItTh3eBSQWOJ4hIjUOJJJNlIwE/hCIgNIVaAQEB
X-IronPort-AV: E=Sophos;i="5.20,409,1444694400"; d="scan'208,217";a="216046273"
Received: from rcdn-core-3.cisco.com ([173.37.93.154]) by alln-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 10 Dec 2015 18:06:09 +0000
Received: from [10.82.161.102] ([10.82.161.102]) by rcdn-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id tBAI681Y017459; Thu, 10 Dec 2015 18:06:09 GMT
To: Eric Rescorla <ekr@rtfm.com>
References: <5669B920.9080001@cisco.com> <CABcZeBOdbKEF-MDw3fVvA76nicS0g4OdSscdn-VjdCjAno+U5w@mail.gmail.com>
From: John Foley <foleyj@cisco.com>
Message-ID: <5669BF2A.2070306@cisco.com>
Date: Thu, 10 Dec 2015 13:06:34 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <CABcZeBOdbKEF-MDw3fVvA76nicS0g4OdSscdn-VjdCjAno+U5w@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------040309090701050704040609"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GevZqrZRcpvYMxzKxxk_74MllS0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] EncryptedExtensions message in [draft-ietf-tls-tls13-10]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2015 18:06:14 -0000

On 12/10/2015 12:55 PM, Eric Rescorla wrote:
>
>
> On Thu, Dec 10, 2015 at 12:40 PM, John Foley <foleyj@cisco.com 
> <mailto:foleyj@cisco.com>> wrote:
>
>     While reviewing the latest TLS 1.3 draft (revision 10), the
>     description in section 6.3.3 uses the following wording:
>
>     When this message will be sent:
>
>           If this message is sent, it MUST be sent immediately after the
>           ServerHello message.  This is the first message that is
>     encrypted
>           under keys derived from ES.
>
>
>     The use of the word "if" implies this is an optional message.
>     However, Figure 1 in section 6.2 implies the EncryptedExtensions
>     message is not optional since it's not footnoted with an asterisk.
>     The asterisk footnote is described as:
>
>     Indicates optional or situation-dependent messages that are not
>     always sent.
>
>
>     Can anyone comment on whether the EncryptedExtensions message is
>     optional?  If it is, should Figure 1 be updated to reflect this?
>     Or, should the the text in section 6.3.3 be updated to indicated
>     this message is required?
>
>     This is an important detail for implementors, since the
>     client-side state machine will need to know whether to expect the
>     EncryptedExtensions message after the ServerHello, or to expect
>     another one of the subsequent messages.
>
>
> Yes, I agree.
>
> It is mandatory. Pilot error on my part.
>
> -Ekr
Thanks for clarifying this.  I appreciate the prompt response.
>
>     _______________________________________________
>     TLS mailing list
>     TLS@ietf.org <mailto:TLS@ietf.org>
>     https://www.ietf.org/mailman/listinfo/tls
>
>