Re: [TLS] Don't Split HelloRetryRequest

Christopher Patton <cpatton@cloudflare.com> Thu, 01 April 2021 18:14 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 828093A1E0D for <tls@ietfa.amsl.com>; Thu, 1 Apr 2021 11:14:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7uuVgQ7ZDf3M for <tls@ietfa.amsl.com>; Thu, 1 Apr 2021 11:14:09 -0700 (PDT)
Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5415A3A1E0E for <tls@ietf.org>; Thu, 1 Apr 2021 11:14:09 -0700 (PDT)
Received: by mail-qk1-x736.google.com with SMTP id y5so3088100qkl.9 for <tls@ietf.org>; Thu, 01 Apr 2021 11:14:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=TMVwbf24IBzPSpuMa8XxrNsCXTvVZeZcOAeAv1If418=; b=Ww1ffOxuQwhhr3hGLpdGCKdcCJvF5DOi+3DMiFAaa1oWEWWFDhTSNF3uGW6AFhW8uH qAHh6J8IIfXrk2tf20YjVWgdnoYIg5y+yDrq/B2kTUGckmYJASLXfhJBtGJJJS6llqMy hb3PdEnXY/RGAapvSwmuyp5wQPYr0df4CPmd0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=TMVwbf24IBzPSpuMa8XxrNsCXTvVZeZcOAeAv1If418=; b=iwGsoRfMwEQx5tGmKiae5mfmxBVNimFfFalR4lbvY2b/zxOW2ELhQU8PmCPOO11pFO GatG/X61F49BDWToDX5DtRnqsk2mRTtub6X4aL2dYUpyrpUKU0DVuDb9U5kSr+Rdk3vs ZmxFuTWH7yC4A5XFBmmBaBEYqq8ybz6owRkQGD/J2gSxJoEgnL5hAb3j9Z0w89rQI22i EzMOIgSPxM7G+IaEzOLo7RXYn7+3q6tXTduLbpAn7NOVLrzW7W8GWnNnJwRocQ+BRBtL gYNZBiNYMCCwS/p3cxHAOQAfN6VStywt1uXTPKgj/yr8uuoAgm7CNMi06D2qTkGx6lGZ 2aGg==
X-Gm-Message-State: AOAM531IqgDLOMGxCnvy5mqmVnIlngZgPiDXMzYgTPPwNT0qnHmB6jDu +n42EGaBPYVfN7M7VdXrZ/mfLjlqJWVCmsJs2gitAw==
X-Google-Smtp-Source: ABdhPJy41SMS3tZ+AGagx843osJpQEkUZblBS1UrUYmRKpyiYQ1TCeNtBMnzcuuHQDf0R00uFqO7JS9M3ByI/M3zpjI=
X-Received: by 2002:a05:620a:1528:: with SMTP id n8mr9547480qkk.329.1617300847327; Thu, 01 Apr 2021 11:14:07 -0700 (PDT)
MIME-Version: 1.0
References: <d0758a0a-737b-40ac-8189-1b4168510859@www.fastmail.com> <CAG2Zi216sYnwmZFdHxnMC+8vP0Ewr7tBr0TBc2PKkpJsgRFjiA@mail.gmail.com> <8f69f37e-b011-85a3-cd76-75cff00156a2@cs.tcd.ie>
In-Reply-To: <8f69f37e-b011-85a3-cd76-75cff00156a2@cs.tcd.ie>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Thu, 01 Apr 2021 11:13:56 -0700
Message-ID: <CAG2Zi229wAWC8NLuN_1h6KQiBRzxvA-NQN8obdoSbfAUL+713A@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000801dac05beed3254"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aKbgnxGtSEqJ9kLpa6PqWQUIe7E>
Subject: Re: [TLS] Don't Split HelloRetryRequest
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Apr 2021 18:14:19 -0000

> But let me ask a question meanwhile - how often does HRR
> actually happen and could we not just let ECH fail in a
> bunch of situations that would otherwise require all this
> new complexity?
>

One way HRR is used is in case the client's and server's cipher suite
preferences don't intersect. This feature is an essential part of TLS, as
there's no a priori reason why the client and server will initially
advertise overlapping preferences. (They usually do, hence the claim that
HRR is rare.) I don't think aborting the handshake instead of HRR is an
acceptable solution, as this would mean there are deployments with which
TLS couldn't be used.

Chris P.