I'm not proposing any new post-handshake authentication mechanisms or
anything relating to HTTP/2 renegotiation in this change. I'm simply making
support for the existing post-handshake messages optional.

With this change, if the client does not opt in, unexpected
CertificateRequests are fatal to the connection. Same with unexpected
KeyUpdates and SessionTickets. This will hopefully reduce the complexity of
TLS 1.3 implementations that don't need these features.

Nick

On Sat, Oct 8, 2016 at 8:06 AM David Benjamin <david...@chromium.org> wrote:

> On Sat, Oct 8, 2016 at 5:03 AM Ilari Liusvaara <ilariliusva...@welho.com>
> wrote:
>
> On Sat, Oct 08, 2016 at 01:03:21AM +0000, Nick Sullivan wrote:
>
> > There has been a lot of discussion lately about post-handshake messages
>
> > that do not contain application data and how to handle them. This PR is
> an
>
> > attempt to make the story more explicit by adding a new post_handshake
>
> > extension to TLS 1.3.
>
> >
>
> > Supporting all types of post-handshake messages can require extra
>
> > complexity and logic, even when the features that these messages enable
> are
>
> > not needed. Some types of connections/implementations don't need to
> support
>
> > key updates (some unidirectional connections), session tickets (pure PSK
>
> > implementations) and post-handshake client auth (most browsers). These
> are
>
> > all currently SHOULDs in the spec and they don't need to be.
>
>
>
> Post-handshake authentication is the only one of these that is genuinely
>
> annoying. This is because you can't even reject it without a MAC, that
>
> additionally continues the handshake hash.
>
>
>
> KeyUpdate is rather simple, and NST can just be ignored (leading to some
>
> waste in bandwidth).
>
>
> Yeah, after the fix to how KeyUpdate is acked, I don't think we'd have
> problems with either of the way, while post-handshake auth is indeed
> horrific.
>
>
>
> Furthermore, the post-handshake authentication mechanism doesn't look to
>
> be featureful enough for kind of post-handshake auth e.g. HTTP/2 wants,
>
> And there are serious questions about how it should interact with
>
> applications.
>
>
> An extension also doesn't really capture things if we intend for, say,
> this to be used for legacy protocols like HTTP/1.1 (where we don't have as
> rich a framing layer) but not HTTP/2 (where we do and can use it as a
> substrate for all this silliness). I was anticipating that, if this ends up
> being used in the HTTP world like renego is, it would be like our renego
> stuff: off by default, forbidden in HTTP/2, and with all interleave
> forbidden.
>
> Further, what useful thing could a server even do with this extension?
> Decline to do post-handshake auth doesn't work. Either the application
> protocol doesn't use post-handshake auth (please pick this one) or it does.
> One doesn't need to send a client_writes_first extension in HTTP/1.1.
>
> Post-handshake auth another knob on the TLS <-> application protocol
> boundary. This means each application protocol must specify for itself what
> post-handshake auth means: what to do with the context field, when it may
> be received, what it does to application flow, etc. Then the spec must be
> clear that if the application protocol does not opt in, CertificateRequest
> is forbidden. A CertificateRequest at an unexpected point (say, half-way
> through a HTTP/1.1 body) is also forbidden. Also make it clear this is for
> legacy protocols and new ones do not use it.
>
> This is analogous to how HTTP/2 forbids renego at the spec level. (TLS 1.2
> got the "defaults" for renego wrong.) No one ever wrote down the exact
> rules for the client-auth/renego hack in HTTP/1.1, but whatever spec does
> this for post-handshake auth should do the same for renego.
>
> It is a lot of spec work for such a tiny-seeming feature, but this is
> consistent with how messy the feature actually is.
>
> David
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to