Re: [TLS] Server validation of a second ClientHello

Eric Rescorla <ekr@rtfm.com> Wed, 13 February 2019 19:01 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18CB5126F72 for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 11:01:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BRtb0_Tj8v6R for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 11:01:52 -0800 (PST)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D9C11200D7 for <tls@ietf.org>; Wed, 13 Feb 2019 11:01:52 -0800 (PST)
Received: by mail-lj1-x231.google.com with SMTP id v16so2948154ljg.13 for <tls@ietf.org>; Wed, 13 Feb 2019 11:01:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wECeznk6gKzx04vHbYtacO/DjLLgz0bkn6tWZnP37L0=; b=pctnhmZOllsKORPmuMkEYFHOKc5XIBMSg3uRNKvjeWjkwV6c9sXc2NTB3wUjYwhEft 99zHwAXoHrFunEZs2I+9c0mARqHOQJ3VUCukup2swGQMHtYRJbMZKA3vHGGx8/+gk6Fb tdqtYV5qYjxvA1UpIWOi8L5Lt9OidktSygR5ANC/9Pl1bwXfKqS2q1SSFgao2ANxM94V ylaiK6Gp06AAIInEWHxArKEMAOk0TIRsY45eGQxxLx91WH8oicLoxZ2sH2DGhRyO9WST AzfPuGmERjTikiY4ByiNWZaCfPaIwVgaR+YvJJauTB6EXPcnkfDhrfnjevPpg19pYORR M7ig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wECeznk6gKzx04vHbYtacO/DjLLgz0bkn6tWZnP37L0=; b=jayGVkxnbwIuNLAVOzwUVzzTiDLBplc9gpER9arONr+fHvXCYBUoQUheyChF7kE0Q5 e0sXXj9vqK09xzEA0JRYSyzUcS5MIw+DXVhko04ocLRjnopykEfi0XqJUlXE0IJlBAg/ tbErzwk8Q+VeHicFnwIOlTYbCIb+k4MjqYY/fOHK/9nTTRXOChFSPJ58ff8Fm6PUBfsD nue9Kgmc2/sFTWSN6kLBdwdQ0nI7JuBVAgqV+LaztXqCATCyV1A8k9mATZFXSJfhsckS 9614kAVvJ2horX8ofmdfPOTbpm7QbjDOej9POWEpWDU1K2ZWeo7DHU8e7fdfJoLkrIlx 6JDQ==
X-Gm-Message-State: AHQUAuZAf0z0KFTD83xu1ZUV9TJtEEpEiZQZRvphNFgsD6qY/TdzmYrs kRO1o790pQV6nfbfaMbXleWgaSqa31ExUJU0+q08tQ==
X-Google-Smtp-Source: AHgI3IbLbykzpR2ITZWuU4dN9/z9R2p0D7uSUeSLP6NEDxXppx3yCL5t91BXxUCtmwQFOO+gZYe5h7j8d5rPYLG7gyc=
X-Received: by 2002:a2e:8951:: with SMTP id b17-v6mr1189376ljk.86.1550084509004; Wed, 13 Feb 2019 11:01:49 -0800 (PST)
MIME-Version: 1.0
References: <1549596678.898774.1653407000.2B2ACE8E@webmail.messagingengine.com> <25414967.ZWlNe5bkUN@pintsize.usersys.redhat.com> <CABcZeBPVUyFeQU+Lirv2VcPcQaOXJLc2Vc+PnBKOq=SrB1YPjA@mail.gmail.com> <1676094.U5iVg0WcKh@pintsize.usersys.redhat.com>
In-Reply-To: <1676094.U5iVg0WcKh@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 13 Feb 2019 11:01:10 -0800
Message-ID: <CABcZeBOWu9_DLqRUqROjPR7MViDcdeWWuooCf=uWGKkt+TKhLQ@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008808c60581cb2c72"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I9wajWk5cqwSk3TyizVHCDCdYDk>
Subject: Re: [TLS] Server validation of a second ClientHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2019 19:01:55 -0000

On Wed, Feb 13, 2019 at 10:23 AM Hubert Kario <hkario@redhat.com> wrote:

> On Wednesday, 13 February 2019 17:31:52 CET Eric Rescorla wrote:
> > On Wed, Feb 13, 2019 at 7:39 AM Hubert Kario <hkario@redhat.com> wrote:
> > > On Wednesday, 13 February 2019 15:39:03 CET Eric Rescorla wrote:
> > > > I'n not sure I understand your question, but I'll try to answer what
> I
> > > > think it says.
> > > >
> > > > 1. I do think that whether you continue the connection or abort it
> is an
> > > > implementation decision and I think that the way the spec is written
> > > > says
> > > > that.
> > > > 2. I think the spec leaves open whether you should use the first or
> > > > second
> > > > values, but I think implementations should use the second value. It's
> > > > not
> > > > clear why one would want to use the first.
> > >
> > > because you have already parsed, verified and sanity-checked the first
> > > hello,
> > > you already decided what kind of parameters will the connection use and
> > > you're
> > > expecting just the values that can change to change and ignoring
> > > everything
> > > else, thus not wasting cycles on verifying the extensions twice...
> > >
> > > so it's not clear to me why you'd ever want to use the second one
> >
> > Well, clearly views differ on this, then.
>
> yes, that was my point, and the reason why I'd like to see clarification
> or
> agreement on expected behaviour
>

> so if my understanding is correct, to do that, we would need to agree on a
> new
> RFC that clarifies such issues
>

I'm not so sure.

- I don't think that the specification ought to require checking and/or not
checking.
- I don't think it should require using the first CH, and unsure whether we
should require use of the second CH, but it doesn't sound like there's
consensus on that.

-Ekr



-- 
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic