Re: [TLS] TLS 1.3 ServerConfiguration

Eric Rescorla <ekr@rtfm.com> Mon, 07 December 2015 13:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17A6A1B32AC for <tls@ietfa.amsl.com>; Mon, 7 Dec 2015 05:37:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1gVMB1qTB4ii for <tls@ietfa.amsl.com>; Mon, 7 Dec 2015 05:37:02 -0800 (PST)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87EC41B32AA for <tls@ietf.org>; Mon, 7 Dec 2015 05:37:02 -0800 (PST)
Received: by ykdr82 with SMTP id r82so193627933ykd.3 for <tls@ietf.org>; Mon, 07 Dec 2015 05:37:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=K8GWsLsVZyZbwZ49c+PJHedcRcfZfQXYNfj/skjg4s8=; b=Z+axKTF6Kc27vjGsScykZyoufc2Zy/l/nxxBM2Yhyf9iJiWgV/jvodU0nwAizhtE4Z gnEjNEGXAvKjU7gsYRIgWmbE6oK2CU0E0+tJSwMf6WZAJJ9+bo4xRYjPlfwXkmM2Zw5A w32UQufHC+5T55ZZA7foaKT+0SLLTWlN1GuDwHye/NTDFe98ps2mVw3QUY0CeofOcJLW IwBHgTTUM6HVnDgB15WvkIKO47ZApWC/0JpG5Gm64HQJDwUCOtIzH/1XVvjjSILafjnP DuQxa2wA8skUGF/nFBd3DekjuaRcRdITTtOB7+id8PWapImTAut8USh9v5UQg3cg7AJ6 I9Hg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=K8GWsLsVZyZbwZ49c+PJHedcRcfZfQXYNfj/skjg4s8=; b=RejcpUv/OjxKveKwMLNdBaBHr9lgVg4RbJDoli8bzR8ud3qRBphX2iI8cB7mUnL01H HxulOif5ng6yxJhDdHczWeBfOF/dlYoqx6RR+4nzvZ3W76jy9Wvlr6/evVKLjPKpfYWF g4BoAp45/m7MXLMkGpr55ZAGmEnaI8GW7G9ko2RXCYrjaXFKG/zUH150DRidtjxL6eAs Mql6hMOm9V9qDPuQ+uI7fJbMu/09EYi1vfsQr+6gNaLEHltdeUXg2xmWM5QgpkR6e217 edCbIQNiJOHRGebxyGf1nmgioDAJhgZRzNZgjnnh7Pj/EtHewFwJCMuAS/hrvNrd5BWg UrFg==
X-Gm-Message-State: ALoCoQljDxeRk0NJFKXa9vxDuL4d7UdhE+jD2QGho2bIvp1M5IdfDpMNxdVhSTj7Aph/5o5QwaFZ
X-Received: by 10.13.218.198 with SMTP id c189mr24568474ywe.165.1449495421846; Mon, 07 Dec 2015 05:37:01 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Mon, 7 Dec 2015 05:36:22 -0800 (PST)
In-Reply-To: <20151207110948.GA3801@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20151207110948.GA3801@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 07 Dec 2015 05:36:22 -0800
Message-ID: <CABcZeBPAB5ujt=D8vtD8dG1A5qJTQVzLgC8-NdvQs2NbD4NDTw@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="94eb2c08192ab93ad505264ef3de"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gXRiSeCnNjmjEBQugBj2FW0EDK0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 ServerConfiguration
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Dec 2015 13:37:04 -0000

On Mon, Dec 7, 2015 at 3:09 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> This came up while writing serializers/deserializers for various TLS
> 1.2 and 1.3 stuff... Didn't see issues/pull requests for any of
> these...
>
> 1) ServerConfiguration has field early_data_type, which is of type
> EarlyDataType. I don't see definition of that type anywhere. I
> guess it was missed when that type was removed?
>

Oops. This got removed. Will re-add.



> 2) If ServerConfiguration contains an unknown extension, how should
> the client behave? Ignore the unknown extension, ignore the entiere
> ServerConfiguration or send a fatal alert?
>

Ignore the unknown extension seems consistent.


3) Could the group and server_key fields be combined into a single
> field of type KeyShareEntry? The layout would be identical, and
> one could clearly reuse KeyShareEntry parsing


This is a great idea. I will do it!




> (especially
> considering some groups have 2-byte interrior length fields
> as opposed to 1-byte).
>

I noticed this in my implementation as well. I actually propose to just
remove that extra interior length field. Can't see any reason to keep
it.


BTW: The new TLS 1.3 extensions don't have even test values
> assigned. The values I put in were:
> - early_data: 13000 (0x32C8)
> - pre_shared_key: 13001 (0x32C9)
> - key_share: 13002 (0x32CA)
>
- cookie: 13003 (0x32CB)
>

I suggest 40-44 in the order you list above, since we've agreed not to have
specified ranges any more.

-Ekr





>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>