Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Ben Kaduk's TLS Discuss 1 #4475

Closed
LPardue opened this issue Jan 6, 2021 · 4 comments · Fixed by #4689
Closed

Ben Kaduk's TLS Discuss 1 #4475

LPardue opened this issue Jan 6, 2021 · 4 comments · Fixed by #4689
Labels
-tls design An issue that affects the design of the protocol; resolution requires consensus. has-consensus An issue that the Chairs have determined has consensus, by canvassing the mailing list. iesg An issue raised during IESG review.
Milestone

Comments

@LPardue
Copy link
Member

LPardue commented Jan 6, 2021

@kaduk said:

(1) Rather a "discuss-discuss", but we seem to be requiring some changes
to TLS 1.3 that are arguably out of charter. In particular, in Section
8.3 we see that clients are forbidden from sending EndOfEarlyData and it
(accordingly) does not appear in the handshake transcript. The
reasoning for this is fairly sound; we explicitly index our application
data streams and any truncation will be filled in as a normal part of
the recovery process, so the attack that EndOfEarlyData exists to
prevent instrinsically cannot happen. However, the only reason we'd be
required to send it in the first place is if the server sends the
"early_data" extension in EncryptedExtensions ... and we already have a
bit of unpleasantness relating to the "early_data" extension, in that we
have to use a sentinel value for max_early_data_size in NewSessionTicket
to indicate that the ticket is good for 0-RTT, with the actual maximum
amount of data allowed indicated elsewhere. TLS extensions are cheap,
so a new "quic_early_data" flag extension valid in CH, EE, and NST would
keep us from conflating TLS and QUIC 0-RTT semantics, thus solving both
problems at the same time. On the other hand, that would be requiring
implementations to churn just for process cleanliness, so we might also
consider other alternatives, such as finessing the language and/or
document metadata for how this specification uses TLS 1.3.
(There are a couple other places in the COMMENT where we might suffer
from scope creep regarding TLS behavior as well, but I did not mark them
as DISCUSS since they are not changing existing specified behavior.)

@LPardue LPardue added -tls iesg An issue raised during IESG review. labels Jan 6, 2021
@LPardue LPardue added this to the tls-iesg milestone Jan 6, 2021
@martinthomson
Copy link
Member

Response provided via email.

martinthomson added a commit that referenced this issue Jan 7, 2021
As agreed via mail.

Closes #4475.
@larseggert larseggert added this to Triage in Late Stage Processing via automation Jan 11, 2021
@martinthomson
Copy link
Member

This is probably something we need a consensus call on, even though it's a change only in theory.

@larseggert larseggert added the design An issue that affects the design of the protocol; resolution requires consensus. label Jan 12, 2021
@project-bot project-bot bot moved this from Triage to Design Issues in Late Stage Processing Jan 12, 2021
Late Stage Processing automation moved this from Design Issues to Issue Handled Jan 14, 2021
@martinthomson
Copy link
Member

Returning to an open state as the chairs directed in their plan.

@martinthomson martinthomson reopened this Jan 14, 2021
Late Stage Processing automation moved this from Issue Handled to Triage Jan 14, 2021
@larseggert larseggert moved this from Triage to Design Issues in Late Stage Processing Jan 15, 2021
@LPardue LPardue added the call-issued An issue that the Chairs have issued a Consensus call for. label Jan 18, 2021
@LPardue LPardue moved this from Design Issues to Consensus Call issued in Late Stage Processing Jan 18, 2021
@LPardue
Copy link
Member Author

LPardue commented Feb 3, 2021

Closing this now that the IESG have approved the document(s).

@LPardue LPardue closed this as completed Feb 3, 2021
Late Stage Processing automation moved this from Consensus Call issued to Issue Handled Feb 3, 2021
@LPardue LPardue added has-consensus An issue that the Chairs have determined has consensus, by canvassing the mailing list. and removed call-issued An issue that the Chairs have issued a Consensus call for. labels Feb 21, 2021
@project-bot project-bot bot moved this from Issue Handled to Consensus Declared in Late Stage Processing Feb 21, 2021
@LPardue LPardue moved this from Consensus Declared to Issue Handled in Late Stage Processing Feb 21, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
-tls design An issue that affects the design of the protocol; resolution requires consensus. has-consensus An issue that the Chairs have determined has consensus, by canvassing the mailing list. iesg An issue raised during IESG review.
Projects
Late Stage Processing
  
Issue Handled
Development

Successfully merging a pull request may close this issue.

3 participants