Re: [TLS] Draft 18 review : 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 23 November 2016 00:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20BCE1293F8 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 16:28:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JcndyoxvCbWh for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 16:28:16 -0800 (PST)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E3081293E3 for <tls@ietf.org>; Tue, 22 Nov 2016 16:28:16 -0800 (PST)
Received: by mail-qt0-x236.google.com with SMTP id p16so23827927qta.0 for <tls@ietf.org>; Tue, 22 Nov 2016 16:28:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=jz2spLDHSLdxXDrtm/DVy2uEGbmGCSqpuy1MBEGCaKI=; b=TPdlBTq5ED+U2yVFOBrodZoBsZW1jmiBsZcNxayVIKU407irYo/XmyZneiR0cjpG7p LFGJ/FSdLp11uAxIWkQVigtyQLOvbws5b3skO9495rfV1PplbEL/szk52qPLwBebO/nY uklXiz56BYs01XhgJulVJtu8kqfz+0UaIZX8gwrq3orHWwI11YzylCEUxLLty98JSF7v i1tXtBfMSKX4WZlvaqn9jLvR226EVg/t+TvgYAhR/aLPUfKi8/f3MsItGkiQvEb8eGU+ rVN9JA1BqUeeoQirnyRabgDK3D7xxllJ4hEYDHghcP+YZsSs3QbZ7DoDBIfKwEGptdmK NrsQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jz2spLDHSLdxXDrtm/DVy2uEGbmGCSqpuy1MBEGCaKI=; b=eYMYbL0v+MuO0FqNqydO+rkJlLyUHQqTwD4cvG5dmlIvNxHUHvHYdKkrI20bjBYmdq J/Cnizy4HvmoC2qvyMLiDDLi9q9we+UcntdczkF40DR2zkuWbacRsM+q8i4NTjvmOoZv VKlsVL6NUB5+NTlXLr4okjAKLirTDLjG6wwZSbg7LIaTAQMpmMT3yMvQXRB+w778JApi mQZ7h6zEQ5H6J3WCSdFu/HbQ4ekEGk//kYI2wQbFWzyJLqBqOKS5wkbsfU1U0EZj8i89 Fw4bPCp/DxbhQF4TAssb+VF1SCbX61km3euHDY+rncBFiy+iHcg0JBJ2EqCrbvPbLVEX GJpg==
X-Gm-Message-State: AKaTC02qTT5j5o3dq6Wg2kpPhQXsOF/9/Ik41S1qrAzkD5sZ4ZOHQsdJlEudl73vyT2LXC9rS/YIdUVR6a/13w==
X-Received: by 10.237.44.161 with SMTP id g30mr347512qtd.144.1479860895561; Tue, 22 Nov 2016 16:28:15 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.101 with HTTP; Tue, 22 Nov 2016 16:28:15 -0800 (PST)
In-Reply-To: <20161122190720.GE19978@neoplankton.picty.org>
References: <20161122190720.GE19978@neoplankton.picty.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 23 Nov 2016 11:28:15 +1100
Message-ID: <CABkgnnUnQ_sc_wdzynYDvWgag-tbU8Ut+Bs8gdrke5E-Ab_HvA@mail.gmail.com>
To: Olivier Levillain <olivier.levillain@ssi.gouv.fr>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/L2oSB6enqCSfFu7b5vVxO8dgo5Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Draft 18 review : 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 00:28:18 -0000

On 23 November 2016 at 06:07, Olivier Levillain
<olivier.levillain@ssi.gouv.fr> wrote:
>
> In 4.2.8 (P.47), the server receiving early_data "can behave in one of
> two ways"... followed by three cases.  Beside the typo, the first case
> could be phrased differently.  Actually, it reads
>
>    -  Ignore the extension and return no response.  This indicates that
>       the server has ignored any early data and an ordinary 1-RTT
>       handshake is required.
>
> Since an ordinary 1-RTT handshake will require the server to actually
> send a response (the ServerHello), it might be better to put it this
> way:
>
>    -  Ignore the extension and return a standard 1-RTT ServerHello.
>       This indicates that the server has ignored any early data and
>       an ordinary 1-RTT handshake is required.

Here's a PR: https://github.com/tlswg/tls13-spec/pull/773

I've gone a little bit further than what Olivier suggests and pointed
out in each of these that the server is required to ignore early data.