Re: [TLS] Finished stuffing/PSK Binders

Martin Thomson <martin.thomson@gmail.com> Wed, 12 October 2016 10:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F0511294CA for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 03:43:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Sjs7rnr8vsc for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 03:43:07 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9724C1296F1 for <tls@ietf.org>; Wed, 12 Oct 2016 03:43:07 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id o68so68560221qkf.3 for <tls@ietf.org>; Wed, 12 Oct 2016 03:43:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=aSjyZ25KeXpdK1hJh2zLM2yg196eSQ1aZ5XDlkKFY/g=; b=Uy0LwBCAEtb6QbnUmI0zCV74MkqVptUC4F4oLhsiLE3Rtv9781t+Ep2ZRblPBEvqJW IjY7ypOy2swOtOn2M5kJvb5RyM0q1d6NC8R1isEeCO3im1X9mLH9dQqQkNSc+gDGbBsZ FvEwNMcaBe+b2+0fAlqQ6hgpTeUu+2jXy+E94hPEb23C1u2twa7TJydTxMU4itk/RMcz vfsYDOlM4UPNquvIWZT4zcRvQMSTlMY1s8jMQQ8U/23FEcZFL2XN9Pd1DMOzPgdqRq+C RXuq/efNrfh4Tw84ZEItddcXZWLaCmqPb3n+4GXkmesVETaXoLU7gb2s3fTlVgzx4VPs IBDg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=aSjyZ25KeXpdK1hJh2zLM2yg196eSQ1aZ5XDlkKFY/g=; b=aZTIPKq9RNVEr8blyFeoN/tWzDD7ENhbjTO0Py8vxVD4EOU/KLUXhrADDohIPt/yUR CykoeI7z8/Y7en1L43wvEdH/vWMnLYd3oMMqGE0+PsmmCRHERaLvnS+Z3E1OeTs5DLq5 VOBF32QT9NGj765HzTrUla4UhhFiMMXF5KB/74hySV4T7aTGD+Yc4pcqU4XLXtID5cKf kePYNqaDpfvMDFe9ztZiVOEC49KWe/e/Nr+CBiL7cEdG+RQIR9jmqj/huW755a00eVe+ TFfCoabR/ZlwzNHr4fLuwduWSmY97OC7/TgKW/fXH1WQiEUYJV4l9gcc44GZqEdRlb47 dmnA==
X-Gm-Message-State: AA6/9RljWdwBWXvple+zQHPpeibpyXfRw5bCn8eUUf23jEOq4c7YHIlVHHJx4c9plQ0CsEcACYARLjtH84pTKQ==
X-Received: by 10.55.158.139 with SMTP id h133mr417719qke.202.1476268986600; Wed, 12 Oct 2016 03:43:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Wed, 12 Oct 2016 03:43:05 -0700 (PDT)
In-Reply-To: <20161012085047.GD16436@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBOJPz8DY92LE6531xbRYLU-Wvkqeb-vTX59gU5rYcp+Ww@mail.gmail.com> <20161009135817.GA13000@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNjVbFinq8oH5UrQRSa6FpGBiOXj8WB_X0PncZvz49zDA@mail.gmail.com> <CABcZeBNJokdTHJLkWWx22AtW+4qWRjZtzh5JuviVuJcwbcmnTA@mail.gmail.com> <CABkgnnWC18Q+wxERnEgKLF_tjjYAmJB__32ci-hbHPuGUq162A@mail.gmail.com> <CABcZeBMtYyL9+8=qD-rJo5tigx6qQZGorVS0fvGMmAttG5j=Zw@mail.gmail.com> <20161012085047.GD16436@LK-Perkele-V2.elisa-laajakaista.fi>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 12 Oct 2016 21:43:05 +1100
Message-ID: <CABkgnnUBu2eUHNd5xkQxRxA=mckhUVaif4Mbi6kXNpMcgd8vcQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dQIZhetd-VpUvBBPOVWeXxm8Ga0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Finished stuffing/PSK Binders
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2016 10:43:10 -0000

On 12 October 2016 at 19:50, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> I also noticed another edge case: What is to prevent server from
> omitting key share group (emitting a cookie, so the restart is
> not spurious), presumably causing the client to blank its key_share
> and then proceed to accept DH versus client's previously sent share?

How about: If key_share isn't in the HRR, the client should replay
it's old key_share verbatim.  Though I agree that the text should say
as much.

Maybe we should require text for every extension that can appear in
the HRR: what to do if the extension is in the HRR, and what to do if
it isn't.