Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)

Hannes Tschofenig <hannes.tschofenig@gmx.net> Wed, 12 October 2016 08:36 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 775CA129701 for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 01:36:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.597
X-Spam-Level:
X-Spam-Status: No, score=-5.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-2.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QoryxW1rnwVY for <tls@ietfa.amsl.com>; Wed, 12 Oct 2016 01:36:12 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A3AA1296FC for <TLS@ietf.org>; Wed, 12 Oct 2016 01:36:12 -0700 (PDT)
Received: from [192.168.91.134] ([80.92.121.244]) by mail.gmx.com (mrgmx002) with ESMTPSA (Nemesis) id 0M4Gup-1b3VuJ2NhD-00rrck; Wed, 12 Oct 2016 10:36:04 +0200
To: Ilari Liusvaara <ilariliusvaara@welho.com>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
References: <CAOjisRznhk-Fww=EnRg7zXO-zaHWyNgi0g+reRBj+y3ZOhwMhw@mail.gmail.com> <d267aa85-56fc-b7b0-dc1f-3373f3b0c563@gmx.net> <CAOjisRxMAyzEVG_0THV9q6R9EHtPNKk94OB+pOzH_Q3kyi-ZQg@mail.gmail.com> <87fuo2vy81.fsf@alice.fifthhorseman.net> <20161012081724.GB16436@LK-Perkele-V2.elisa-laajakaista.fi>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <8d57d323-8ee2-0da0-40f0-e758bc0b55b3@gmx.net>
Date: Wed, 12 Oct 2016 10:36:01 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <20161012081724.GB16436@LK-Perkele-V2.elisa-laajakaista.fi>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="sdifEeKJFqP77jn9GXhibeBKQDdufM8Rq"
X-Provags-ID: V03:K0:wD7YiLe/vYQZlPfCoa6A3tQp9SfdpuKb3kngka8PkYYy3kBMOfN u5NAa+D9ijFZKCT7DtPJlmq0x68YBwcM10D8im5qpgrFvYYyLF9qqOj0htT0VgAeNzuGp1Z 6mGSSpRQeWTcRy2AbFyDh8yAeacWFJa5VYYE2BgLbAO+kx2to3p7mgOVXqxUgCptuFZtvz6 hVBoVn83ZMKh4ToAoU6OA==
X-UI-Out-Filterresults: notjunk:1;V01:K0:Lzni+cKyyTg=:qkAncsymvBovLJvEnOJ9Zw jmqpztA7FmivAu+fRlo2GBI42xtnqyPUhSjnRpeliVQG+DE0mLDAqftqENsRoWtx+jxqxbb1+ Oi/67mCeLKMFSn0uB1z7e5p/sYENrCLM9WoEfdTLa9PRVnGTWrVTdtetPqnmfFJ4sXWDN1xl8 MqFoXD/9GqBaoeFKUcVXnBs8arCITF2MNwqAf1qXmZNu683Ie/Vj7deRxEa3rgXqNKX2JRGkQ VGjU09bDW88Kna788x8P4wvYyEU/CJGTbxJ5maExvsKmcbv+qM04Z5uYOp9npCo4WvsEMh5cm 1L8BNfyi45QkEN0ZWH+RDqLyWJw08oSPwpn+H2ry1ka+d/+ZUJP8GSc8VsbF8KZWf7QW40/7O OrpusYafI1h8VLy0tWexDtsn05JEhSkV6nNdujJUaBvG2yDTdvgPn4xBfP1R6vxdfG/Q+oMwN yxSAD3FrHznw9XEt816QNxZlfqK0KjP9AQWcUaHdJmBZgkF2olREhifS/SkzE2/MkEtoqp9I2 zcVInSBkOnmYHd8P7FZZ2OTIXq/tfqk/d72bZ9MqNF6Rqc72SAZYwjZ2ES50tghm+CBeH0ypO qf2cW44HU8JheGP/gb+Genzi62lZxaSGEpZ6/RLVGQWmeflVvgy8npxsSLcdq/jh2hdGaO4+C 1AGnIEdlHyijEJoqz56HvAFPiH+xubJO2voNiiJiNUfRBpQXMsuO9Uspsm8crCiWSyxbp4J6W hylqMIw6qNz+zWwrm+QcfMjI7q50QSYewDktX7aJ4SuDVu9kVemHRbT5sGU=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/or1yee4O4BXv8lxIyNiXnERjVao>
Cc: "tls@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] Making post-handshake messages optional in TLS 1.3 (#676)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2016 08:36:14 -0000

I agre with Ilari. Currently, the way to reject a request is more than
just saying "no, thanks.".

On 10/12/2016 10:17 AM, Ilari Liusvaara wrote:
> On Wed, Oct 12, 2016 at 03:10:54AM -0400, Daniel Kahn Gillmor wrote:
>>
>> I don't think it's too much to ask that implementations be able to
>> reject a post-handshake CertificateRequest gracefully, even if they have
>> no intention of ever implementing a proper Client Certificate response.
> 
> Unfortunately, currently it is too much:
> 
> One can't just send a message saying "NAK CertficiateRequest X", since
> that message is followed by Finished message, that is quite annoying
> to compute (even requires forkable hash, when nothing else requires
> that, and if one is to be able to freeze connection, requires very
> exotic features from hash implementation.
> 
> 
> -Ilari
>