Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 12 July 2016 09:00 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E80B12D752 for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 02:00:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.187
X-Spam-Level:
X-Spam-Status: No, score=-3.187 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FX6X20kjB9-C for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 02:00:23 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 70C7512D754 for <tls@ietf.org>; Tue, 12 Jul 2016 02:00:23 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id A502F47F4; Tue, 12 Jul 2016 12:00:21 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id c4p5i23Ptx_y; Tue, 12 Jul 2016 12:00:21 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 677F5C4; Tue, 12 Jul 2016 12:00:21 +0300 (EEST)
Date: Tue, 12 Jul 2016 12:00:18 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20160712090018.GB30472@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <20160712041624.GA30472@LK-Perkele-V2.elisa-laajakaista.fi> <201607120152.58083.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <201607120152.58083.davemgarrett@gmail.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/orYaj77fnyRz_tDMp1fueEbgTIg>
Cc: tls@ietf.org
Subject: Re: [TLS] New draft: draft-ietf-tls-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2016 09:00:25 -0000

On Tue, Jul 12, 2016 at 01:52:57AM -0400, Dave Garrett wrote:
> Just replying to a few points.
> 
> On Tuesday, July 12, 2016 12:16:24 am Ilari Liusvaara wrote:
> > ###  Hello Retry Request
> > 
> > > selected_group
> > > : The mutually supported group the server intends to negotiate and
> > >   is requesting a retried ClientHello/KeyShare for.
> > > {:br }
> > 
> > What is written into this field if server selects pure-PSK ciphersuite
> > and then decides to reject the ClientHello? Or connections that use
> > pure-PSK just plain can't be rejected for any reason (including IP
> > address verification in DTLS?)
> 
> The HelloRetryRequest message is not applicable to pure-PSK, which 
> does not use the KeyShare extension at all. PSK has its own separate
> extension. ((EC)DHE-PSK uses both together)

Yes, rejection because of group mismatch can't occur. However, I don't
see any requirement not to reject pure-PSK for cookie check (might be
feasible, if the computational and network load is determined "small
enough").

> > > ## Cipher Suites
> > > 
> > > Note: The values listed for ECDHE and ChaCha/Poly are preliminary but
> > > are being or will be used for interop testing and therefore are likely to be
> > > assigned.
> > 
> > Isn't the RFC already published, so the codepoints are stable?
> 
> xiaoyinl fixed the second one of those notes, but that was merged
> after the checkpoint for draft 14. I'll fix this one to just note
> for ECDHE PSK AES.

IIRC, there was merged patch that changed the reference, but not the
text. Just checked, seems to still be there in Editor's Copy.
 

-Ilari