Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)

Andrei Popov <Andrei.Popov@microsoft.com> Tue, 11 October 2016 18:08 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5382129652 for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 11:08:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.021
X-Spam-Level:
X-Spam-Status: No, score=-2.021 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z3M0Boe6uh_L for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 11:08:36 -0700 (PDT)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (mail-bl2nam02on0104.outbound.protection.outlook.com [104.47.38.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF4B612964C for <TLS@ietf.org>; Tue, 11 Oct 2016 11:08:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=gha5jVbKyZBjRpWhAfBr1zWR8N0XS4ti90UUl/PsL/Y=; b=ND8RettIlv+rMDcZ4FU3RHFyRKlEE7FaffLNHvtiu5tP/3o6mscDB8ZT+NTxCeD1UD1Zolnahjfen0kbYXVGnktyu16HsX5eFknoHiXFfXNnK7KGtxoReWVMML5NGAV98dEVCCK993ECizAdddJ8kXqYG4Fl3dpvVj7526FXUOI=
Received: from CY1PR0301MB0842.namprd03.prod.outlook.com (10.160.163.148) by BN6PR03MB2707.namprd03.prod.outlook.com (10.173.144.14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.659.11; Tue, 11 Oct 2016 18:08:33 +0000
Received: from CY1PR0301MB0842.namprd03.prod.outlook.com ([10.160.163.148]) by CY1PR0301MB0842.namprd03.prod.outlook.com ([10.160.163.148]) with mapi id 15.01.0649.027; Tue, 11 Oct 2016 18:08:33 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Eric Rescorla <ekr@rtfm.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>, Mike Bishop <Michael.Bishop@microsoft.com>
Thread-Topic: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)
Thread-Index: AQHSIP/SPFMLyEzrU065iUHGJctjPaCjeWoAgAAMfQCAAAzmoA==
Date: Tue, 11 Oct 2016 18:08:33 +0000
Message-ID: <CY1PR0301MB0842DBBF261CAF19F16896898CDA0@CY1PR0301MB0842.namprd03.prod.outlook.com>
References: <CAOjisRznhk-Fww=EnRg7zXO-zaHWyNgi0g+reRBj+y3ZOhwMhw@mail.gmail.com> <d267aa85-56fc-b7b0-dc1f-3373f3b0c563@gmx.net> <CABcZeBPooVXfF_fG8-QOfS+tkJDmGJ8uHioOkMo-GbUKOmNO0Q@mail.gmail.com>
In-Reply-To: <CABcZeBPooVXfF_fG8-QOfS+tkJDmGJ8uHioOkMo-GbUKOmNO0Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:7::1d2]
x-ms-office365-filtering-correlation-id: 1bb0d3be-e4bd-4ede-47cc-08d3f2019d29
x-microsoft-exchange-diagnostics: 1; BN6PR03MB2707; 7:uJqR+V6dlYOJ50xevg3G3ya+SR2/v6TfIMKlWHh/74ciTjwsub9QE4WInYtLcZrE43VoxTw+O3ULLM3qcExeWfhVe/w/6i++XejuvtlOAineAI/0L99T/N+SMH6X9BVy6soJs4WOAljtsRWhVM8MPb8h5sQayO/qftKuHKigwGHFcGzhLbFDhDLrmqqylVmyblPsdjQCXjV3h8c1T4RqaFaIKbkjddYOXGRxhA9q3Oj1Sm5d2mpIaYHs1q5pTT4W9ebrXIJyLnkwosHmI0Ie0R+vAnwgpK9NfRFP4BNUZWjj76Kp84pfmUaAiFbbM4se0wOR+MFcscqmm5AuADs63QAAL3UDB+EzAh68MhBXBmQcRgx8a/Sq45J4kdBX8qSX
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BN6PR03MB2707;
x-microsoft-antispam-prvs: <BN6PR03MB27074CC945E9F9E11FDFFC298CDA0@BN6PR03MB2707.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(166708455590820)(248736688235697)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040176)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6055026)(61426038)(61427038); SRVR:BN6PR03MB2707; BCL:0; PCL:0; RULEID:; SRVR:BN6PR03MB2707;
x-forefront-prvs: 00922518D8
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(24454002)(377454003)(199003)(189002)(74316002)(10710500007)(790700001)(6116002)(102836003)(3660700001)(7906003)(7846002)(87936001)(9686002)(561944003)(2950100002)(4326007)(86612001)(76576001)(19625215002)(8990500004)(15650500001)(19580395003)(19609705001)(8936002)(77096005)(3280700002)(1511001)(19300405004)(5002640100001)(19580405001)(86362001)(6862003)(15975445007)(11100500001)(97736004)(7696004)(6636002)(2561002)(81166006)(105586002)(99286002)(81156014)(2906002)(50986999)(76176999)(122556002)(2420400007)(92566002)(10090500001)(101416001)(2900100001)(7736002)(33656002)(106356001)(7110500001)(54356999)(16236675004)(189998001)(2421001)(8676002)(586003)(68736007)(5001770100001)(5660300001)(106116001)(5005710100001)(19617315012)(10290500002)(10400500002)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN6PR03MB2707; H:CY1PR0301MB0842.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR0301MB0842DBBF261CAF19F16896898CDA0CY1PR0301MB0842_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Oct 2016 18:08:33.3097 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR03MB2707
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hD3H7010Vz0Rug4-uBkDTZ_Oo0g>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2016 18:08:39 -0000

+ Mike who has additional concerns with this.

Cheers,

Andrei

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Eric Rescorla
Sent: Tuesday, October 11, 2016 10:22 AM
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Cc: tls@ietf.org
Subject: Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)

I think it would be simpler (and deal with most cases) to only allow this for specific application
profiles (we would then allow it in HTTP/H2, perhaps with some small -bis RFC).

Here is a PR for this:
https://github.com/tlswg/tls13-spec/pull/680

Andrei, would this cause you any problem? My impression was that this use case was only
about HTTP/H2.

Thanks,
-Ekr



On Tue, Oct 11, 2016 at 9:37 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>> wrote:
Hi Nick,

given my discussion with Martin in this thread
https://www.ietf.org/mail-archive/web/tls/current/msg21481.html I like
your idea of making the post-handshake messages optional since it allows
me to develop a TLS 1.3 client that is smaller in code size.

Ciao
Hannes


On 10/08/2016 03:03 AM, Nick Sullivan wrote:
> There has been a lot of discussion lately about post-handshake messages
> that do not contain application data and how to handle them. This PR is
> an attempt to make the story more explicit by adding a new
> post_handshake extension to TLS 1.3.
>
> Supporting all types of post-handshake messages can require extra
> complexity and logic, even when the features that these messages enable
> are not needed. Some types of connections/implementations don't need to
> support key updates (some unidirectional connections), session tickets
> (pure PSK implementations) and post-handshake client auth (most
> browsers). These are all currently SHOULDs in the spec and they don't
> need to be.
>
> In order to simplify the logic around dealing with post-handshake
> messages, this proposal makes support for each of these modes explicit
> via a new handshake extension. This change also makes the path to
> introducing other types of post-handshake messages in future drafts more
> explicit.
>
> PR:
> https://github.com/tlswg/tls13-spec/pull/676
>
> Nick
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org<mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls
>

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls