Re: [TLS] Keeping TLS extension points working

David Benjamin <davidben@chromium.org> Fri, 02 September 2016 18:53 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA9B512D0FD for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 11:53:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.247
X-Spam-Level:
X-Spam-Status: No, score=-3.247 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id llqFJGyd5eR2 for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 11:53:57 -0700 (PDT)
Received: from mail-it0-x236.google.com (mail-it0-x236.google.com [IPv6:2607:f8b0:4001:c0b::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3AF712B00C for <tls@ietf.org>; Fri, 2 Sep 2016 11:53:57 -0700 (PDT)
Received: by mail-it0-x236.google.com with SMTP id c198so55150984ith.1 for <tls@ietf.org>; Fri, 02 Sep 2016 11:53:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=J3nyEyh7+tdH/dBqqVrCzv8Lg9o31YursbePujYsfPc=; b=d5qiyPaUl5vYXh1LN2MVet4JWS32yU8tgJiEkAlgm/SLx8qC9sP/g/HSWGGH8sGcYE 0EO2k8NVAVWEjpQI/l2G4mr6JEE+0Sd4X1//+4NJUFNdWELd5Wq2h7xXRIF+KUh7bJMr RRyILhq6JLDRMs+DsZTQHXUQhJnjiOEQBYlHs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=J3nyEyh7+tdH/dBqqVrCzv8Lg9o31YursbePujYsfPc=; b=LZuP2au4yDvehr85lxh7sI5oW3Tl6T712fhtqSe4ScTmphnzBdqeiGgyjgUtn2WpRA zrbiua/14c3X5TynuEpTC/wMIrATbcIF3TgZVMBUwzOX0wYkCjUCAjMuUBWeABWPm6sS 39EggG77yK4TR5HR45/OOSI/rq64mHbJbe7WGquN8rCKP32Oi4ftusQ4t9qfAAc9SXgd 8m/5SyPpDq51hMRZr6YFbnUgMwiqY5sDT8rgwiH/WNna0byXe76YcBtMFqlY2J/g6Vwk bD6ULs30KBs9AtodLFO7l3GqCll2l+YGWke4lvGgULJAFKK9sKAZoIC/lKSFbzWJE/Hf 1AEQ==
X-Gm-Message-State: AE9vXwOmFi15l8o0bFR8CC6qJtm8MNstaV23L+sM2JZq40rm2m6PFSclKjrgNIcDZU8mIiUn+S/doZXFz8ygqlKy
X-Received: by 10.36.152.11 with SMTP id n11mr7161895itd.18.1472842436843; Fri, 02 Sep 2016 11:53:56 -0700 (PDT)
MIME-Version: 1.0
References: <CAF8qwaCaW2Q+z_JoDqzQZaGCWJ2aqUiyK8_J8_CO4Ck_cqtaSA@mail.gmail.com> <0B0C11B8-CC4A-46C4-A134-881A41005502@sn3rd.com> <CAF8qwaARvrFKhBUi10rEEUWpito3n4OWXuK5JH0ZO4gU6rzK5w@mail.gmail.com> <67E72566-5389-4AD2-8965-4FF85F9F42FD@sn3rd.com>
In-Reply-To: <67E72566-5389-4AD2-8965-4FF85F9F42FD@sn3rd.com>
From: David Benjamin <davidben@chromium.org>
Date: Fri, 02 Sep 2016 18:53:45 +0000
Message-ID: <CAF8qwaC5c1LTGVc+Li386JPs5oUyqK-wtbZZyA9ZgD0oZcu3jw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="94eb2c05a22a426e63053b8ada5d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fHxlX38xzeVu7_AOmJBne7cnGqI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Keeping TLS extension points working
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 18:54:00 -0000

I've finally gotten to uploading
https://tools.ietf.org/html/draft-davidben-tls-grease-01 which hopefully
resolves the procedural issues (thanks again!). I've also revised the text
slightly after some off-list feedback about the risks of non-deterministic
failures.

I didn't add text about what middleboxes are allowed to do since I wasn't
sure what text would be useful. Looking at all the changes we've done in
TLS 1.3, they can do is syntax-check the ClientHello. Anything beyond that
we've been considering fair game to change. TLS 1.3's ServerHello is not
compatible with TLS 1.2's ServerHello. The first message may even not be
ServerHello and instead HelloRetryRequest.

David

On Wed, Jul 27, 2016 at 4:02 PM Sean Turner <sean@sn3rd.com> wrote:

>
> > On Jul 26, 2016, at 11:11, David Benjamin <davidben@chromium.org> wrote:
> >
> > 1) “Updates: 5246 (if approved)” because typically extension documents
> don’t “update” the base specification.  If you are suggesting that all
> implementations must support these values then an updates header makes
> sense.  Note I’m sure somewhere along the way an extension that isn’t
> expected to be supported by all implementation has an updates header but
> what I described is how we’re doing it now.
> >
> > I wasn't sure and mimicked RFC 7507 and RFC 7685 which both did this.
> >
> > I expect that all servers will "support" this specification in so far as
> it says nothing useful for servers. TLS servers are supposed to ignore
> unknown values. I would certainly like for as many clients to do it as
> possible so the ecosystem effects work out, but I certainly don't intend
> for it to be any kind of requirement. (I suppose the text says MAY so
> existing clients also "support" it by default.)
> >
> > Is it better to remove that line in this case? Happy to do whatever
> works.
>
> I’d probably lean towards removing it.
>
> spt