Re: [TLS] WGLC: draft-ietf-tls-cached-info
Adam Langley <agl@imperialviolet.org> Tue, 29 July 2014 17:37 UTC
Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C00611B2949 for <tls@ietfa.amsl.com>; Tue, 29 Jul 2014 10:37:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wa5acV6bHBMD for <tls@ietfa.amsl.com>; Tue, 29 Jul 2014 10:37:20 -0700 (PDT)
Received: from mail-la0-x22d.google.com (mail-la0-x22d.google.com [IPv6:2a00:1450:4010:c03::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F0CF71B293E for <tls@ietf.org>; Tue, 29 Jul 2014 10:37:19 -0700 (PDT)
Received: by mail-la0-f45.google.com with SMTP id ty20so6755528lab.4 for <tls@ietf.org>; Tue, 29 Jul 2014 10:37:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=oTuajWWGUBbzWsVqhYlmNkmi4itTtu1i/galbEME48E=; b=euD/u13q2T3JekoxBYtuFRdZmxfAw+BJA3j/UsuiHBgn/iOtp90542FF3ZcSsg388p MZu4fFYw7J5aFcydF3FLFousRWGYsmdxF+OZYPU1ajRMlgXsG7zDyXdmzbGqmV1wspfE /0+UuMsmotl2/t3A9mA6/HEbmn+2gP8eUblfjMmvbok39FVX83iQcz1auixU1JOAjE4a 5FtQvomc3g5G/L85lbxFAlr+e5Cx5WbZAteFcpTKDgndVbNUdzbTKFOs9/2btmAVdMV7 ijI1MK8b1uB2wowh7XFhH5G36b+7whEsmKDI0eCAYVyVPQ97V7za4pn+1KLgXbuO8hO6 KCSw==
MIME-Version: 1.0
X-Received: by 10.112.63.168 with SMTP id h8mr3641383lbs.69.1406655437509; Tue, 29 Jul 2014 10:37:17 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.170.37 with HTTP; Tue, 29 Jul 2014 10:37:17 -0700 (PDT)
In-Reply-To: <D6DB2CDC-3DA6-4A5F-97E9-1F1C511C4687@ieca.com>
References: <D6DB2CDC-3DA6-4A5F-97E9-1F1C511C4687@ieca.com>
Date: Tue, 29 Jul 2014 10:37:17 -0700
X-Google-Sender-Auth: hgOt_KcfMzLpBPwM42inEXlqyaQ
Message-ID: <CAMfhd9WT=Xh_FNsFaw1rhf6xkWdqLjMr=rc9fFX8A2zVWkzXhQ@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Sean Turner <TurnerS@ieca.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/f5Zj05oZLm-zOeLjy4ivnSvkykQ
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WGLC: draft-ietf-tls-cached-info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jul 2014 17:37:24 -0000
On Tue, Jul 29, 2014 at 5:48 AM, Sean Turner <TurnerS@ieca.com> wrote: > This is the working group last call for draft-ietf-tls-cached-info: > http://datatracker.ietf.org/doc/draft-ietf-tls-cached-info/ > Please send comments on this draft to the TLS list before August 19, 2014. It's been quite a while since this has appeared! As an implementer, I still think there are ambiguities in the draft, although I might just be dumb. If I'm not being dumb then I don't think this draft is ready. Can I send multiple CachedObjects with the same CachedInformationType? Nothing seems to forbid it and the draft hints that it's expected: > Note: If clients make use of the Server Name Indication [RFC6066] > then clients may need to cache multiple data items for a single > server since servers may host multiple 'virtual' servers at a single > underlying network address. That's cool, but if I offer multiple certificate_chain CachedObjects, how do I know which the server is using if it omits it? Does it echo the one that it wants to use in its CachedObjects? In that case, I assume that it's invalid for a server to send multiple CachedObjects with the same CachedInformationType? The draft suggests otherwise however: > By > returning the "cached_information" extension the server indicates > that it supports caching of each present CachedObject that matches > the specified hash value. That suggests to me that the server's CachedObjects are just indications about what types it supports. (But then why do they include hash values? Does a client have to echo the CachedObject exactly? I.e. with the same HashAlgorithm and hash value?) The draft also says: > Following a successful exchange of the "cached_information" > extensions in the client and server hello, the server omits sending > the corresponding handshake message. But it doesn't actually seem to. E.g. if the handshake is using cached certificates then the Certificate message isn't *omitted*, it's just altered: > How information is omitted from > the handshake message is defined per cached info type. Lastly, I think there are Triple Handshake worries in here: > The Finished message MUST be > calculated over the actual data exchanged in the handshake protocol. The triple handshake fix works by extending the master secret over the full handshake, including the server's identity. However, if the server's identity is being replaced with an MD5 hash (and MD5 is a value of HashAlgorithm[1]) then I think that might reintroduce the Triple Handshake problem. The draft says: > There is no requirement that this hash algorithm must > have strong collision resistance. I fear that this might be incorrect in the light of the Triple Handshake work. [1] https://tools.ietf.org/html/rfc5246#section-7.4.1.4.1 Cheers AGL -- Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
- [TLS] WGLC: draft-ietf-tls-cached-info Sean Turner
- Re: [TLS] WGLC: draft-ietf-tls-cached-info Adam Langley
- Re: [TLS] WGLC: draft-ietf-tls-cached-info Eric Rescorla