Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Forbid the sender from sending duplicate supported groups entries. #1354

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
3 changes: 2 additions & 1 deletion draft-ietf-tls-rfc8446bis.md
Original file line number Diff line number Diff line change
Expand Up @@ -2245,7 +2245,8 @@ Finite Field Groups (DHE):
{:br }

Items in "named_group_list" are ordered according to the sender's
preferences (most preferred choice first).
preferences (most preferred choice first). The "named_group_list"
MUST NOT contain any duplicate entries.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

When you specify a requirement on the sender, it always helps to specify how the receiver might react if the sender misbehaves. In this case, I think it best to only allow the receiver to reject the handshake, rather than require it. After all, I believe that some implementations are tolerant of that.

Suggested change
MUST NOT contain any duplicate entries.
MUST NOT contain any duplicate entries. A sender MAY abort a connection
with a fatal illegal_parameter alert if it detects a duplicate entry.

(I'm guessing the alert type here.)

More generally, do we want to do this sort of thing with all such lists, not just groups? key exchange mode? certificate type? etc...

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

yes, probably "MAY abort a connection with an illegal_parameter Alert"


As of TLS 1.3, servers are permitted to send the "supported_groups"
extension to the client. Clients MUST NOT act upon any information
Expand Down