Re: [TLS] Server validation of a second ClientHello

Hubert Kario <hkario@redhat.com> Wed, 13 February 2019 18:23 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9C78128766 for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 10:23:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OHBFmZMHo1MC for <tls@ietfa.amsl.com>; Wed, 13 Feb 2019 10:23:44 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D20601200B3 for <tls@ietf.org>; Wed, 13 Feb 2019 10:23:44 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 5AC8D356E5; Wed, 13 Feb 2019 18:23:44 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 696C660BE2; Wed, 13 Feb 2019 18:23:43 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
Date: Wed, 13 Feb 2019 19:23:42 +0100
Message-ID: <1676094.U5iVg0WcKh@pintsize.usersys.redhat.com>
In-Reply-To: <CABcZeBPVUyFeQU+Lirv2VcPcQaOXJLc2Vc+PnBKOq=SrB1YPjA@mail.gmail.com>
References: <1549596678.898774.1653407000.2B2ACE8E@webmail.messagingengine.com> <25414967.ZWlNe5bkUN@pintsize.usersys.redhat.com> <CABcZeBPVUyFeQU+Lirv2VcPcQaOXJLc2Vc+PnBKOq=SrB1YPjA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2303770.9QZj3TJqWz"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Wed, 13 Feb 2019 18:23:44 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_BKucjVYZtUGAfWe86k1rxnM9n8>
Subject: Re: [TLS] Server validation of a second ClientHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2019 18:23:47 -0000

On Wednesday, 13 February 2019 17:31:52 CET Eric Rescorla wrote:
> On Wed, Feb 13, 2019 at 7:39 AM Hubert Kario <hkario@redhat.com> wrote:
> > On Wednesday, 13 February 2019 15:39:03 CET Eric Rescorla wrote:
> > > I'n not sure I understand your question, but I'll try to answer what I
> > > think it says.
> > > 
> > > 1. I do think that whether you continue the connection or abort it is an
> > > implementation decision and I think that the way the spec is written
> > > says
> > > that.
> > > 2. I think the spec leaves open whether you should use the first or
> > > second
> > > values, but I think implementations should use the second value. It's
> > > not
> > > clear why one would want to use the first.
> > 
> > because you have already parsed, verified and sanity-checked the first
> > hello,
> > you already decided what kind of parameters will the connection use and
> > you're
> > expecting just the values that can change to change and ignoring
> > everything
> > else, thus not wasting cycles on verifying the extensions twice...
> > 
> > so it's not clear to me why you'd ever want to use the second one
> 
> Well, clearly views differ on this, then.

yes, that was my point, and the reason why I'd like to see clarification or 
agreement on expected behaviour

so if my understanding is correct, to do that, we would need to agree on a new 
RFC that clarifies such issues
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic