Re: [TLS] EncryptedExtensions message in [draft-ietf-tls-tls13-10]

Eric Rescorla <ekr@rtfm.com> Thu, 10 December 2015 17:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76EC61A90F4 for <tls@ietfa.amsl.com>; Thu, 10 Dec 2015 09:56:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6V-47bclvGHD for <tls@ietfa.amsl.com>; Thu, 10 Dec 2015 09:56:30 -0800 (PST)
Received: from mail-vk0-x235.google.com (mail-vk0-x235.google.com [IPv6:2607:f8b0:400c:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E3361A8A87 for <tls@ietf.org>; Thu, 10 Dec 2015 09:56:30 -0800 (PST)
Received: by vkha189 with SMTP id a189so93821239vkh.2 for <tls@ietf.org>; Thu, 10 Dec 2015 09:56:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=Ch1pz17JdmG64CgTYbC7UT7Cfr875o4L/H3VR+lKbdo=; b=cT+mBDiuJvoUOkd7R1FPx+XhYd3/hq3mC1FdqVl437jIQudcGL96K9QN23oLzgNUE1 e/aKXZNNkv3pp4a2MG8qbDGzvXHNQhLCNBjpoR3tAI3keGBO2+BeVswu2HZ4J9N+aBWJ +Aw/yMuylP9lttzJkvWiZ0eXkN6iHgGkfT8sK8Vju/kUI00SbtJjILOjn4ckgAyWYjV6 ceglBZdeYJhoZRb6xs+UMlvx8UDftwFRo93kugEdTDzeGvb0dfidCcoq+mtq9sDMc5xW djCLla4gV8DwXcqjFr+2wfGyq4KmfGJ2LCbzeG7GBCe8QPvsQPytSXB9DzKeqC6S1KD7 hdnA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Ch1pz17JdmG64CgTYbC7UT7Cfr875o4L/H3VR+lKbdo=; b=a/cUDYiifqVPGWfjzNZxP4EVSTvmfi2MoD4GWX67j1KLwKfIXb2cvmULJaD8S33+vm dz+Ye/3ku4d76UHRPICUkKAPWsNzxed+aoe/5YsCrtEVwWC9HQdpmkEwA64YFCyPkBOT MGStJmYLB5iVkSPiY/aSkcnAc8OeG4helya0SnsPLJ3a+2zb7hzGzM6qvFr6+BCkLtaV DC+49jC7+fcNGMx/d+HhHhg3NI0ot3PlyRSXJ//IQcVEgwO5bxsgXHL3bLevqQ6yRuNJ MJY6bg2huelbYgNcy0FJbPEQF5MuK+kqQipO2Hn9rblCS2w7gV2/UcCQqDp+7yCe0YqW Pfdw==
X-Gm-Message-State: ALoCoQm9mayhyKkCpdgIwG15BPniftCG8oTTBEtsfTXdVJWjCcxEOAeF2UoOWE8dH44yDaIYi2aQJdfLBLfJEAtGhUSW9yLy8A==
X-Received: by 10.13.236.10 with SMTP id v10mr5735826ywe.231.1449770189087; Thu, 10 Dec 2015 09:56:29 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Thu, 10 Dec 2015 09:55:49 -0800 (PST)
In-Reply-To: <5669B920.9080001@cisco.com>
References: <5669B920.9080001@cisco.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 10 Dec 2015 12:55:49 -0500
Message-ID: <CABcZeBOdbKEF-MDw3fVvA76nicS0g4OdSscdn-VjdCjAno+U5w@mail.gmail.com>
To: John Foley <foleyj@cisco.com>
Content-Type: multipart/alternative; boundary="94eb2c0889dc20972905268eed8c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fUmq5U74I7P6dnJlymMuaKlifn8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] EncryptedExtensions message in [draft-ietf-tls-tls13-10]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2015 17:56:31 -0000

On Thu, Dec 10, 2015 at 12:40 PM, John Foley <foleyj@cisco.com> wrote:

> While reviewing the latest TLS 1.3 draft (revision 10), the description in
> section 6.3.3 uses the following wording:
>
> When this message will be sent:
>
>       If this message is sent, it MUST be sent immediately after the
>       ServerHello message.  This is the first message that is encrypted
>       under keys derived from ES.
>
>
> The use of the word "if" implies this is an optional message. However,
> Figure 1 in section 6.2 implies the EncryptedExtensions message is not
> optional since it's not footnoted with an asterisk. The asterisk footnote
> is described as:
>
> Indicates optional or situation-dependent messages that are not always
> sent.
>
>
> Can anyone comment on whether the EncryptedExtensions message is
> optional?  If it is, should Figure 1 be updated to reflect this? Or, should
> the the text in section 6.3.3 be updated to indicated this message is
> required?
>
> This is an important detail for implementors, since the client-side state
> machine will need to know whether to expect the EncryptedExtensions message
> after the ServerHello, or to expect another one of the subsequent messages.
>

Yes, I agree.

It is mandatory. Pilot error on my part.

-Ekr


> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>