Re: [TLS] Don't Split HelloRetryRequest

Christopher Patton <cpatton@cloudflare.com> Thu, 01 April 2021 17:30 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A3923A1C8D for <tls@ietfa.amsl.com>; Thu, 1 Apr 2021 10:30:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TE9GYohsLLcy for <tls@ietfa.amsl.com>; Thu, 1 Apr 2021 10:30:08 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21AC93A1C8A for <tls@ietf.org>; Thu, 1 Apr 2021 10:30:07 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id y2so1998054qtw.13 for <tls@ietf.org>; Thu, 01 Apr 2021 10:30:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=6YIdqv+moGd2iTRW0A5pQpXgnzV50vP8t8b0Rr9CISs=; b=MVLTAMuwzMnU4XjTYzS6M9BOy27/uO2NtCDTJ8g3+bzs3HMLstvBBKUGKEpY9VjTnE rZwFWMR13CWKPOJWz3S1xrab7Grz2AdLq0BcfOO0QkwP+jl68GPTah1okXwboIj2Vehl 4Y2JjJplkDQORWE9SRxlK+ahbG/gLADRbHOcQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=6YIdqv+moGd2iTRW0A5pQpXgnzV50vP8t8b0Rr9CISs=; b=kCDI1ETOdLXk/UINe7btArTc5nFACtMNjZ4gjbZhHlMxaTV7TGJFAdp45n0jctFRi1 BgAoTYu+kOyJTR1/pgqk8A/PLccdJB8JD++vL5gBbmUOCx2Pe5GXmjImx2GIJUMQApgt wYL9CZl+lbpqAr53XxO7uOEgDVLsYDRbdCu6/1Bb+CauzlLllB0foCmz3OAOBa0NRaTD Sv9LA52rtHa9jJMtWlR1OpS8W2hS84BmMhqMYVJ7RvnUfoCbql6scfrgqrSRYAJcrwIW DhUjRnNhcyYEoStaC1jA+6v+JnXw39p3/O52+fKi8z5aB6NpAvdIPWS+jsxZ6/O925vP y+jw==
X-Gm-Message-State: AOAM533qLxVk4hzqdpnlLxzQmyuhY2fnpZFrIvgTQvN1FVws5ltbZykz /8fYhktU3mXAm8km/o9PudqjiUaMVea1NP46oRzgaTb6knrLVWdS
X-Google-Smtp-Source: ABdhPJyu4hNHKdSL+YZzbQSZdQWr9AZCn0hP0rH/el+BADV9T1W6ELGnkiApvBUnYru1Y5hjsI5YTytmYsC2rIElLwY=
X-Received: by 2002:ac8:660f:: with SMTP id c15mr7802841qtp.278.1617298206330; Thu, 01 Apr 2021 10:30:06 -0700 (PDT)
MIME-Version: 1.0
References: <d0758a0a-737b-40ac-8189-1b4168510859@www.fastmail.com>
In-Reply-To: <d0758a0a-737b-40ac-8189-1b4168510859@www.fastmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Thu, 01 Apr 2021 10:29:55 -0700
Message-ID: <CAG2Zi216sYnwmZFdHxnMC+8vP0Ewr7tBr0TBc2PKkpJsgRFjiA@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000015bec605beec959a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nVFxXb2ECcK1w3dXunbUaoShYHs>
Subject: Re: [TLS] Don't Split HelloRetryRequest
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Apr 2021 17:30:13 -0000

Hi Martin, would you mind working out a PR? I think being able to compare
407 to a concrete alternative would be helpful. Just so that we're on the
same page, here's a quick summary of the issues that 407 is designed to
solve. (These may or may not be problems in your view, and I don't claim
this list is exhaustive.)
- 233: No acceptance signal until after HRR, so the procedure for computing
CH2 is underspecified. This can be avoided by advertising the same
preferences in CHI/CHO, but the spec doesn't require this.
- 373: To fix 3233, can we put an acceptance signal in HRR.random? Probably
not, since HRR.random has a value specified in RFC8446.
- 358: RFC8446 allows the value of an extension in CH2 to differ from CH1
only if the extension appears in HRR.
- 333: "Split mode" is broken, since the client doesn't know who the cookie
is for.

Best,
Chris P.