[TLS] Draft 18 review : Hello Retry Request and supported groups cache

Olivier Levillain <olivier.levillain@ssi.gouv.fr> Tue, 22 November 2016 19:01 UTC

Return-Path: <olivier.levillain@ssi.gouv.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7347F1295E9 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 11:01:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_FAIL=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ek4T6QEvB3R2 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 11:01:19 -0800 (PST)
Received: from garfield.picty.org (garfield.picty.org [82.231.235.137]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 294E0129B2F for <tls@ietf.org>; Tue, 22 Nov 2016 11:01:19 -0800 (PST)
Received: from neoplankton.picty.org (unknown [80.12.39.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by garfield.picty.org (Postfix) with ESMTPSA id 35AAC54248 for <tls@ietf.org>; Tue, 22 Nov 2016 19:01:17 +0000 (UTC)
Date: Tue, 22 Nov 2016 20:03:59 +0100
From: Olivier Levillain <olivier.levillain@ssi.gouv.fr>
To: tls@ietf.org
Message-ID: <20161122190344.GC19978@neoplankton.picty.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aW1vfrG29tQ0EePfGhAo1k8Au7A>
Subject: [TLS] Draft 18 review : Hello Retry Request and supported groups cache
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2016 19:01:20 -0000

Hi list,

I am sorry for the very late answer concerning draft 18, but we
(ANSSI) have several remarks after proof-reading the current
specification.

We are sorry for the multiple long messages.

If the WG is interested by some of our concerns/proposals, we would be
glad to propose some PRs.


= HRR and supported groups cache =

In 4.2.4 (P.41), a server can send a supported_groups extension to
"update the client's view of its preference" in its ServerHello.
Since this behaviour is completely left to the client's discretion, it
does not seem a very relevant policy from the server: either the
server accepts one of the proposed groups, or it sends an HRR.  We do
not think the middle ground (OK for this group, but I would prefer
this other one) is relevant, so the sentence should be removed.

Moreover, as far as I could understand, there is no indication in the
specification that a client should remember the preference of the
server in case it receives a HRR, which there would definitely make
sense.  Such text could go in 4.1.4.

I can propose a PR for this point.


Olivier Levillain