Re: [TLS] Draft 18 review : Hello Retry Request and supported groups cache

Eric Rescorla <ekr@rtfm.com> Tue, 22 November 2016 19:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB0F4129B4C for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 11:15:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bcCccVccnDwW for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 11:15:50 -0800 (PST)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6A8412956B for <tls@ietf.org>; Tue, 22 Nov 2016 11:15:49 -0800 (PST)
Received: by mail-yw0-x22f.google.com with SMTP id r204so22979160ywb.0 for <tls@ietf.org>; Tue, 22 Nov 2016 11:15:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=kOJHQDSr6ge15URjTirVj4eCPVdZa/3PwtslXgqlPOU=; b=T2o8gTazidim+xFFlnaUpS/gW1CJ/NfwlX/l0LSBQRedX4hEILkn6L5AY3GF7JZFy8 wof+fHpBD8/aRsZYa/Ok0yDBIjwTygvmKAzS8kMk/C+EuJ07t6Wu2BN3SZxG34GdIOdm +fC85JPO2wlBvXS8L3uB2iWO87HX1FflHU/AGsvKAKGW05XgTG1xz1kDDM+rSLIMF715 695u5c5U4efXRuoYq7JZt0lEWZd5CU+mTuJ1BsKa/1ncRcoOAVR+mOyRaNm/WOLaQlpf /C+zeuiT78PjgdqkhKZpVUzVc9rGK0KyQuiB+FB9dXqMbVbisZ68ES2/OXTwrcRWLDHQ 24pg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kOJHQDSr6ge15URjTirVj4eCPVdZa/3PwtslXgqlPOU=; b=UbBXbs9DsZ3ingggfHG9T8QakH0hDNbNFOxc+3/hn4mOZ7HjvEDGAmhjTQ97c+0d1H 3SWrZpiAKfhsm5vojy6rWdZqztZ28hQ/YK/MlOEXwJg2e0utmfs9Xh6soxc1Mf9yk8mJ 3Y0ZVfMwPFbWRNkywaHLpUidjLTfebg7yl23OdHdtOe2kvQ2whtMccEji91XXS5O5wkc dVPVxIe92Z85oVvP0U6KOSfgv293bjqo3f3m4aBwWAmXzvQUNb6CREtwqNB/06HifmvM GauM+jeu46xvCqvSJqQMbuVzzAFEYtyjflrFBMPNYCfdtxJkbZ9nS97FFpBK8CT3IkDr JQ1w==
X-Gm-Message-State: AKaTC00wZxBGqZ/mxE5Ib7wn7tdjnpHjmQkdn+s6NzNIfPqr1deQxnvhKdvuzYR4F6YY/3FbWsnNeGnfZNtefQ==
X-Received: by 10.129.53.194 with SMTP id c185mr22154200ywa.205.1479842149252; Tue, 22 Nov 2016 11:15:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.124.214 with HTTP; Tue, 22 Nov 2016 11:15:08 -0800 (PST)
In-Reply-To: <CANduzxB1+Vw8-uWfbmGauCiK6OMZxO5VogV7e-oB0Ms5uHst8A@mail.gmail.com>
References: <20161122190344.GC19978@neoplankton.picty.org> <CANduzxB1+Vw8-uWfbmGauCiK6OMZxO5VogV7e-oB0Ms5uHst8A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 22 Nov 2016 11:15:08 -0800
Message-ID: <CABcZeBMqBCo9Bc7LXaRTTN0bOhXqku0txLFor+zQ3Zg-7C=E3g@mail.gmail.com>
To: Steven Valdez <svaldez@chromium.org>
Content-Type: multipart/alternative; boundary="001a11421478a1672d0541e89928"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PwO4AwIsOuGU_hsugtLE-5OeADI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Draft 18 review : Hello Retry Request and supported groups cache
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2016 19:15:52 -0000

On Tue, Nov 22, 2016 at 11:09 AM, Steven Valdez <svaldez@chromium.org>
wrote:

> Being able to send supported_groups does allow a server to choose to make
> a tradeoff between an extra round trip on the current connection and its
> own group preferences. One example where a server might want to do this is
> where it believes that X25519 is likely a more future-proof group and would
> prefer that, but still believes the client's choice of P256 is suitable for
> this connection. Always requiring an extra round trip might end up being
> expensive depending on the situation so some servers might prefer to avoid
> sending an HRR for a slightly more preferred group.
>
> I think that requiring the client to maintain state from the
> supported_groups puts undue requirements on the client, since not all
> clients keep state between connections, and those that do usually only keep
> session state for resumption.
>

This matches my view as well.

I agree that the client should not be require to keep state. I do not
believe that the draft requires this, but if someone thinks otherwise,
please send a PR to fix.

-Ekr


>
> On Tue, Nov 22, 2016 at 2:01 PM Olivier Levillain <
> olivier.levillain@ssi.gouv.fr> wrote:
>
>> Hi list,
>>
>> I am sorry for the very late answer concerning draft 18, but we
>> (ANSSI) have several remarks after proof-reading the current
>> specification.
>>
>> We are sorry for the multiple long messages.
>>
>> If the WG is interested by some of our concerns/proposals, we would be
>> glad to propose some PRs.
>>
>>
>> = HRR and supported groups cache =
>>
>> In 4.2.4 (P.41), a server can send a supported_groups extension to
>> "update the client's view of its preference" in its ServerHello.
>> Since this behaviour is completely left to the client's discretion, it
>> does not seem a very relevant policy from the server: either the
>> server accepts one of the proposed groups, or it sends an HRR.  We do
>> not think the middle ground (OK for this group, but I would prefer
>> this other one) is relevant, so the sentence should be removed.
>>
>> Moreover, as far as I could understand, there is no indication in the
>> specification that a client should remember the preference of the
>> server in case it receives a HRR, which there would definitely make
>> sense.  Such text could go in 4.1.4.
>>
>> I can propose a PR for this point.
>>
>>
>> Olivier Levillain
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>