Re: [TLS] Extensions "supported_groups" and "key_share" in TLS 1.3

Eric Rescorla <ekr@rtfm.com> Thu, 26 November 2015 23:48 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0C8B1B2EE8 for <tls@ietfa.amsl.com>; Thu, 26 Nov 2015 15:48:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1WGJ7z1xdC38 for <tls@ietfa.amsl.com>; Thu, 26 Nov 2015 15:47:59 -0800 (PST)
Received: from mail-yk0-x231.google.com (mail-yk0-x231.google.com [IPv6:2607:f8b0:4002:c07::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41F261B2EE6 for <tls@ietf.org>; Thu, 26 Nov 2015 15:47:59 -0800 (PST)
Received: by ykba77 with SMTP id a77so102602848ykb.2 for <tls@ietf.org>; Thu, 26 Nov 2015 15:47:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=yLKA20FkLCOnrjlDzWpcSFS79FgNVSJDD2iimKgV0qU=; b=uGnumYFftkK/esYy8gj6OVI3F5dlcYRlxdiqOrjm7S8oqsWs0aMjfsFK4U8qvNoEoR 1ey4Jbbu+b+ryu6lqLhtSy97HX1co6c1k4vGHvcNx9v9Q85j899OsZBYYsf7FukTCUm0 g6fxrza/HaAXITyFs6H72VPyA4dar0Bf50emxUR3SUb5dhTgwwwdPPHl/8dQJu58QsjR MPaT/3+bvkulZvVOLvAlO7eeqBND0BF6L1JqMOH7oF1MwXwhBxlnzGLDlYwk8irRpSnR 1Y0JlIxySJm5BSmDjMxDGPUMOueXZbyPVh5cT6vedva0Si/Xz70bEzN1SmZtXpKoPh9V 6ATA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=yLKA20FkLCOnrjlDzWpcSFS79FgNVSJDD2iimKgV0qU=; b=WdBsNRXr8wVOJQfQMWymZxrS63YyBTzLPT74D8xZSfzSLjw3wIOP3RNB5YrBQFbzKB YUmFNSZbEwW1OZjdRsd0gvkvrVupCKK0UujNWDbvTyeT1ogHPq01t3R8cEDvZTefueii NtEm33oxKOfEZDr2pXZCd7gAhSDT/H1vfTffr0wVMqsmMYzCyF/HzEaCfk1c5uXooTwJ fgUZ6UQ2jLi3MJ0YVN0eesmlXzb4lre+QrfYqF2ssR/OB6GAOpEQ6t+yiZNpLbzXfuQm vwaB4ScjrR49xpQ6Ds8MSRnXszs/lnHdUaCpKnchYdSqWgxPckwnbNADXnYVJOvHfc6W JHwQ==
X-Gm-Message-State: ALoCoQmLymJON08hzLuq8rt7LvBtqAUSyXTE7JE5YBAHVsoz1vIt1GAmjmtJxhbFb4krvnrXAm0z
X-Received: by 10.13.212.211 with SMTP id w202mr8951661ywd.192.1448581678604; Thu, 26 Nov 2015 15:47:58 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Thu, 26 Nov 2015 15:47:19 -0800 (PST)
In-Reply-To: <201511261836.54580.davemgarrett@gmail.com>
References: <CAAgBOhuOPB=jxO=WWHmy_y7ARY5qfdK2x4xC9t-Z-vn0UU5Paw@mail.gmail.com> <201511261750.11459.davemgarrett@gmail.com> <CABcZeBM6Yw0KujF6sPZzYn20JX4LvMF4Mb=D5H2JZapDuBNYrw@mail.gmail.com> <201511261836.54580.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 26 Nov 2015 15:47:19 -0800
Message-ID: <CABcZeBPZmdYo7Fks8w9tWOA84QpzEeTdnN42DYqJF+g=btZ5ug@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a114fbe9861d3c505257a3441"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/v5D1o8OGQlPWrLiPRPEfCpIhcuU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extensions "supported_groups" and "key_share" in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2015 23:48:01 -0000

On Thu, Nov 26, 2015 at 3:36 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Thursday, November 26, 2015 06:02:09 pm Eric Rescorla wrote:
> > On Thu, Nov 26, 2015 at 2:50 PM, Dave Garrett <davemgarrett@gmail.com>
> > wrote:
> > > On Thursday, November 26, 2015 02:15:25 pm Ilari Liusvaara wrote:
> > > > I actually looked at the Editors's Copy. The description is a mess:
> It
> > > > seemingly first requires key_share extension, even for the first
> > > > ClientHello... Now, that extension can't be empty... And then
> proceeds
> > > > to say to omit it if client has no shares to send... Which looks like
> > > > it is mutually contradictionary.
> > >
> > > We went back and forth on whether to omit or require an empty
> extension.
> > > It looks like we have a mix of the two left in there that need fixing.
> (I
> > > think something got merged weird) Thanks for pointing this out.
> > >
> > > I think it might be easier if we just required the extension for all
> cases
> > > where (EC)DHE suites are offered, and have it empty to request a server
> > > choice, instead of an omitted extension.
> >
> > Yes, we should either have that or have empty be forbidden. It's a
> matter of taste
> > but on balance, let's go with "empty". If you want to submit a PR that
> cleans
> > this up, I'll merge that.
>
> ->  https://github.com/tlswg/tls13-spec/pull/349
>
> There's one last decision, though: does "empty" mean empty client_shares
> vector or empty "extension_data" to save 2 bytes? I think it's cleaner to
> just keep the same extension structure for all cases and have an empty
> shares vector, which is what I have in the current PR.


Empty vector seems dominant.

-Ekr


>
> Dave
>