Re: [TLS] Finished stuffing/PSK Binders

Benjamin Kaduk <bkaduk@akamai.com> Wed, 12 October 2016 15:14 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2ECA12955D for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 08:14:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.696
X-Spam-Level:
X-Spam-Status: No, score=-5.696 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qr3BQe1Jf7Uc for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 08:14:08 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 6AA63129508 for <tls@ietf.org>; Wed, 12 Oct 2016 08:14:08 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id D9C1D433419; Wed, 12 Oct 2016 15:13:57 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id B9F3343340F; Wed, 12 Oct 2016 15:13:57 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1476285237; bh=rSgnT2TW/ndB56tQk4j65K40anPaRW10qiu/VhzRV/Y=; l=3070; h=To:References:Cc:From:Date:In-Reply-To:From; b=F9IFQGciudYYsDqdajj3IVIM9obkpsOXhdjYkw3tMdBMNQ2IzNn3UZAPrxdRVoX51 uhPUnTMO5xqVCcEZNCJ5LYW16xd8bLfJBmwV1iHE8Z72sO1w9YtIpwrdDC3DjkcOj/ W6b5E/vIho21PQ5wA3/8bOa/l+9a1Jm1F76gAjso=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 714D21FC86; Wed, 12 Oct 2016 15:13:57 +0000 (GMT)
To: Ilari Liusvaara <ilariliusvaara@welho.com>, Martin Thomson <martin.thomson@gmail.com>
References: <CABcZeBOJPz8DY92LE6531xbRYLU-Wvkqeb-vTX59gU5rYcp+Ww@mail.gmail.com> <20161009135817.GA13000@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNjVbFinq8oH5UrQRSa6FpGBiOXj8WB_X0PncZvz49zDA@mail.gmail.com> <CABcZeBNJokdTHJLkWWx22AtW+4qWRjZtzh5JuviVuJcwbcmnTA@mail.gmail.com> <CABkgnnWC18Q+wxERnEgKLF_tjjYAmJB__32ci-hbHPuGUq162A@mail.gmail.com> <CABcZeBMtYyL9+8=qD-rJo5tigx6qQZGorVS0fvGMmAttG5j=Zw@mail.gmail.com> <20161012085047.GD16436@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnUBu2eUHNd5xkQxRxA=mckhUVaif4Mbi6kXNpMcgd8vcQ@mail.gmail.com> <20161012142748.GA17137@LK-Perkele-V2.elisa-laajakaista.fi>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <e2c8e96e-5813-d378-d535-9e476771a4f7@akamai.com>
Date: Wed, 12 Oct 2016 10:13:57 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <20161012142748.GA17137@LK-Perkele-V2.elisa-laajakaista.fi>
Content-Type: multipart/alternative; boundary="------------6F6C7C0BC5772A4801DCE245"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fRLn9hfF9jgPOXNbHl1c5WXQBrs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Finished stuffing/PSK Binders
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2016 15:14:11 -0000

On 10/12/2016 09:27 AM, Ilari Liusvaara wrote:
> On Wed, Oct 12, 2016 at 09:43:05PM +1100, Martin Thomson wrote:
>> On 12 October 2016 at 19:50, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
>>
>> Maybe we should require text for every extension that can appear in
>> the HRR: what to do if the extension is in the HRR, and what to do if
>> it isn't.
> Or have every extension be "no change" if not present, and do the
> specified thing to CH if prsent and known, abort if present and
> unknown.

This is an instance of the "require text for every extension" case,
though I think either would work.

> That would waste a bit of space with extensions signaling support
> for some rewrites if the server doesn't use those but retries the
> handshake.
>

I'm having trouble parsing this.  The idea is that the client would
waste some space in the new CH because the server doesn't have a way to
indicate that the client only needs to send a subset of what it sent the
first time around?

-Ben