Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)

David Benjamin <davidben@chromium.org> Wed, 12 October 2016 14:56 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B207126B6D for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 07:56:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.695
X-Spam-Level:
X-Spam-Status: No, score=-5.695 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ySQ9cPQ7oY-u for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 07:56:29 -0700 (PDT)
Received: from mail-io0-x231.google.com (mail-io0-x231.google.com [IPv6:2607:f8b0:4001:c06::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90C8D129478 for <TLS@ietf.org>; Wed, 12 Oct 2016 07:56:29 -0700 (PDT)
Received: by mail-io0-x231.google.com with SMTP id q192so53437312iod.0 for <TLS@ietf.org>; Wed, 12 Oct 2016 07:56:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=M54vmE4bg7rhUDmn1jOFT/rGjNgUkypdp3ZwwPeWIkw=; b=ZtI573TmCzGPAD7CNv9XOwEwb+gxshnVSb8cYJuUIeoSBIGlC8oqQGHOj2ldJGaq0n BSR77aakUk+3fwwdFvlQ61Rt2sceWuNoLvDJxRppaj4n+ZoA6PbUGjKO4oxAhaVWaWzf yEyXvoW0fLBtsXK/y+eLCA5iq+OyyhWe9imGg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=M54vmE4bg7rhUDmn1jOFT/rGjNgUkypdp3ZwwPeWIkw=; b=GdKLDMQq9PZ7cs5pX90rQIEbh9IfOmoq5sYyerRjXrRkrozo6GkbExv85I3EfXUcQ+ dwmAWEMeeb+5gmC0lnm3t98zedXFAaleSsdLA/X8Em3DTAkYM2GxjaGodvJg1lS4vT6Q k+sefqJLFJDvu3DlcsxJj7/VuPys84E1TfMsdb2fms38aF6hyd0MPrDG3MBncgVbB2wJ CxU6wBi8xOIjWcrWJhQ0hwoHVOD0LskyqpY1Tf4I1FK8qETL/W4BXm2glPDstdioZNQn Lxeb2Ja3zrwgMMYqhe1+jv+KCtPSwS+LIsR08N+xqljfkfBXJdyX2nuUqToygspoTGCW xIBA==
X-Gm-Message-State: AA6/9RnPqW2paBBWgH4mZkarb8lXZ/nzfRmPQcXGkGh2VeM4jtvQW+4/nMsRbU/2a+O3n4Z0O2Y15ZU1OAqLsvab
X-Received: by 10.107.144.138 with SMTP id s132mr1798069iod.146.1476284188706; Wed, 12 Oct 2016 07:56:28 -0700 (PDT)
MIME-Version: 1.0
References: <CAOjisRznhk-Fww=EnRg7zXO-zaHWyNgi0g+reRBj+y3ZOhwMhw@mail.gmail.com> <d267aa85-56fc-b7b0-dc1f-3373f3b0c563@gmx.net> <CAOjisRxMAyzEVG_0THV9q6R9EHtPNKk94OB+pOzH_Q3kyi-ZQg@mail.gmail.com> <87fuo2vy81.fsf@alice.fifthhorseman.net> <20161012081724.GB16436@LK-Perkele-V2.elisa-laajakaista.fi> <8d57d323-8ee2-0da0-40f0-e758bc0b55b3@gmx.net>
In-Reply-To: <8d57d323-8ee2-0da0-40f0-e758bc0b55b3@gmx.net>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 12 Oct 2016 14:56:16 +0000
Message-ID: <CAF8qwaDfhwr=ihXGSL-m6F7ahWRj_q9KWzPOW-O=RfiB_DcGaQ@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, Ilari Liusvaara <ilariliusvaara@welho.com>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="94eb2c0557d8a88a29053eac32b3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/U6e_K8hTv_DmPKGzFvjs_QNRu8M>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2016 14:56:31 -0000

Even without the Finished computation, rejecting a CertificateRequest would
hit the same unboundedness problem the previous generation of KeyUpdate had.

Our implementation currently treats all post-handshake CertificateRequests
as a fatal error. I think the only context where we'd conceivably change
this is if we need to support HTTP/1.1 + TLS 1.3 + reactive client-auth,
which means it would be under the same constraints the old renego hack was
under. (Forbidden by default, forbidden in HTTP/2, all application
interleave forbidden to prevent unboundedness, and only handled if exactly
between HTTP/1.1 request and response.)

This entire feature is a legacy hack to retain support for some legacy
mechanisms by HTTP/1.1 and others. We need to have some story here, but it
should not burden the protocol any more than is absolutely necessary. I
think EKR's PR is the simplest option here.

David


On Wed, Oct 12, 2016 at 4:36 AM Hannes Tschofenig <hannes.tschofenig@gmx.net>
wrote:

I agre with Ilari. Currently, the way to reject a request is more than

just saying "no, thanks.".



On 10/12/2016 10:17 AM, Ilari Liusvaara wrote:

> On Wed, Oct 12, 2016 at 03:10:54AM -0400, Daniel Kahn Gillmor wrote:

>>

>> I don't think it's too much to ask that implementations be able to

>> reject a post-handshake CertificateRequest gracefully, even if they have

>> no intention of ever implementing a proper Client Certificate response.

>

> Unfortunately, currently it is too much:

>

> One can't just send a message saying "NAK CertficiateRequest X", since

> that message is followed by Finished message, that is quite annoying

> to compute (even requires forkable hash, when nothing else requires

> that, and if one is to be able to freeze connection, requires very

> exotic features from hash implementation.

>

>

> -Ilari

>



_______________________________________________

TLS mailing list

TLS@ietf.org

https://www.ietf.org/mailman/listinfo/tls