Re: [TLS] Inconsistent extension definitions

Eric Rescorla <ekr@rtfm.com> Mon, 24 June 2019 17:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 560331206ED for <tls@ietfa.amsl.com>; Mon, 24 Jun 2019 10:53:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FawbBlz9oa-A for <tls@ietfa.amsl.com>; Mon, 24 Jun 2019 10:53:03 -0700 (PDT)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E2FB12016A for <tls@ietf.org>; Mon, 24 Jun 2019 10:53:03 -0700 (PDT)
Received: by mail-lj1-x22f.google.com with SMTP id k18so13461463ljc.11 for <tls@ietf.org>; Mon, 24 Jun 2019 10:53:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jQG0APDV3q0dG0cqlpynCGdrK5ADHLbK/PIt9j6aMS0=; b=RLQ/gnSrY83muIBZBubL5DeCBFj+28AQ3/JmMyM3fUb5XlVJpIXOSNJTo5MqcOsg1u /tbbrLalb0l8DmPvjyRVdVyGjmdv1Ft2vQRrcg6YZ045z5JBK4H997eiALnEmcrlOsq2 lWaxzrH773h7CqXyK7KgiWKNb3oNRQnHuRQD2Z7lhhmZX9PMIRVTUKdSZdgJevlbbMLG jYZh/fB2Q+i41FwdU85YgJ4VGB5w1kFaxebl1OoXGubEKfX2BUfM0uDXZwOrs3sQyjQT 3RSXZrUyEl6jRZjDDBx3MZ+jywg8QeCtElWLNB9JIi3lOw+JthhDa3g226E9AS5OrUnz 8zEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jQG0APDV3q0dG0cqlpynCGdrK5ADHLbK/PIt9j6aMS0=; b=gaWH7Po6hqrwIbb2VGXYJ87STrhE8z/PSEPs5RZzHQEeU91XaUdsbQMqPqgP38GgCT f1QGrHV6UsGtKpgRi5zFRl5t5kGRmpYVT5irvxVJASm5x3ned/RdAAZsgne3nMU+ZqQl BUd0tf+9WICInWyphGXdWnI4cH9bzAZuXilpCxoem2v0FE3zB7ALaGkIEJPC5/wL28N1 cikITAWJk7QQqkBsZVi1LuoPuB8Y3KviVSJjGoXbEX9V34Tnhzo2eO2fGQMYFYrmR2gy et6Qjisz7EK1UN7YDX1aogH8SePcciRpMArWvXSq0DCO5mGDkaI6cNGZjPXtgfGMAewi 3Wdw==
X-Gm-Message-State: APjAAAW70kHeXMZNfnnVPy6pxXZC31xpOdYGRoonT2IZNRaYJxAkAWit fq7I4xWWmp/CdbDggTVkR3maryyO9gsJvLyKZTh+ig==
X-Google-Smtp-Source: APXvYqwTkyVex8VmhzGw99yww7U2RXR5Q6K4zYy8QCtG1dma6naIzoff3F5eT3Qqvdm8m+4iNFcN7r3OrdAUJf54UnQ=
X-Received: by 2002:a2e:96d0:: with SMTP id d16mr71831056ljj.14.1561398781217; Mon, 24 Jun 2019 10:53:01 -0700 (PDT)
MIME-Version: 1.0
References: <CABCqrhJ-SiahCEED2A6bX3h5KbR2GTAnqcPkz+YvwB30mFHCHQ@mail.gmail.com>
In-Reply-To: <CABCqrhJ-SiahCEED2A6bX3h5KbR2GTAnqcPkz+YvwB30mFHCHQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 24 Jun 2019 10:52:23 -0700
Message-ID: <CABcZeBPROMHxPoUBak1sBWHbv0JG2qZfcC-hxm8JUqBPjPrRjg@mail.gmail.com>
To: Yishuai Li <yishuai@upenn.edu>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b51ee7058c157b28"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rbPJ8wRawg3FhWWtAGovTNd8k8E>
Subject: Re: [TLS] Inconsistent extension definitions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jun 2019 17:53:05 -0000

On Sun, Jun 23, 2019 at 7:51 PM Yishuai Li <yishuai@upenn.edu> wrote:

> Dear TLS working group,
>
> Here’s a duplicate of GitHub issue tlswg/tls13-rfc#21 I opened today,
> which somehow disappeared:
>

I closed it. The RFC has been published, so filing issues on that repo
isn't useful.


Supported Versions are defined as Variants:
>
>     struct {
>         select (Handshake.msg_type) {
>             case client_hello:
>                  ProtocolVersion versions<2..254>;
>
>             case server_hello: /* and HelloRetryRequest */
>                  ProtocolVersion selected_version;
>         };
>     } SupportedVersions;
>
> while Key Share is defined as separate Constructed Types:
>
>     struct {
>         KeyShareEntry client_shares<0..2^16-1>;
>     } KeyShareClientHello;
>
>     struct {
>         NamedGroup selected_group;
>     } KeyShareHelloRetryRequest;
>
>     struct {
>         KeyShareEntry server_share;
>     } KeyShareServerHello;
>
> Is there a specific reason for choosing different definition styles?
>

I'm not aware of any specific reason. I think it's just an inconsistency,
perhaps due to aesthetics.

The protocol is the same eithere way.


Is it worth unifying them?
>

Probably not. It's editorial and there is no real mechanism for doing that,
given that the RFC has been published.

-Ekr





> Also, is this mailing list the right place for such questions?
>
> Thanks,
> Yishuai Li
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>