Re: [Gen-art] Genart last call review of draft-ietf-tls-tls13-24

Eric Rescorla <ekr@rtfm.com> Wed, 07 March 2018 04:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: gen-art@ietfa.amsl.com
Delivered-To: gen-art@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7EB5126DD9 for <gen-art@ietfa.amsl.com>; Tue, 6 Mar 2018 20:05:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cGeRS0ZtJHqb for <gen-art@ietfa.amsl.com>; Tue, 6 Mar 2018 20:05:49 -0800 (PST)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23CE4126D73 for <gen-art@ietf.org>; Tue, 6 Mar 2018 20:05:48 -0800 (PST)
Received: by mail-qk0-x22e.google.com with SMTP id 130so1079607qkd.13 for <gen-art@ietf.org>; Tue, 06 Mar 2018 20:05:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=bieonGBGJDlym9AU4dUxP3stT4UwhJrK6JpW/IYSPIU=; b=LdrMlsloVB17+9n+4Z1xHJmO8prWZZA8QEUbMh0BBN2YT63Xxe8ZW7tIumhh8GBLwR wiI50Uq94SQ83fGInOoRiEHb2sn9TpqPu+oAi6VNY61L3AoH9Qgexedz0U/DjItmxz+G aWy5Z5zeiF5vOX/TeI9OshGHANZgcS+uv0DoTVt+t+QETcNQGiEhgKm1aYjy99O3U8/s zFoukbp2Ct90Z/AAu5TM5gdmDP7GwvzrguZ6bnfcy6TDMPkMGGJaKNrd6nhsZzERmdMH zFUdGj7xTTdNIDFpWhHsxGQLaW7+DY2JxqdzuFG4bDabNxCPuUK+yzJboxxN9gnHvuGW xyJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=bieonGBGJDlym9AU4dUxP3stT4UwhJrK6JpW/IYSPIU=; b=WKN8rbeYek28gwAj5drEttR0jLa4e6u4FbVfhq4J2CU6Vrzg5w1TWQCzrlSDS0K3LM WjMP6SG2qLJXrbqYSTqwfi6UMGpCx/8APz7VHTfVfmsAkKoacvrbCWVjwnSx4J+AT3cD oVP4MPzn0XGn7l8Ts+FGS4xxs6/qdN+oyL4rnfFxGq1NZMIKmwkuWYan31qDpFbskKJO 5u6Wd61nzTSId4w1r79ghtURSmTf2pAoJFvcOXNyF9Ro+s0fYqudh341U+93BJLiXG30 PYg03rxLn7wrTYxojpdO7XnXWLA/3kVwaOBaf0fxnnWZZodL4akx/pg60TAMnq0QE6lr 5xJg==
X-Gm-Message-State: AElRT7F6fEj1Gulqei40x5slWlFpPB/UUxKYZJ1ONz+7lfwG/UdIlb44 vJLuc4iKiFgtRYl9hXGC/4sQZlf9bvFSUXajd9xhRg==
X-Google-Smtp-Source: AG47ELsql2Epw2UgQM2WuHV6utClyRrHFvldL5gTFpyV1FutTbZYxbjePQf5V5gZt7jWET56TACw7W7bjVsrjO88wj0=
X-Received: by 10.55.195.145 with SMTP id r17mr31650422qkl.83.1520395547201; Tue, 06 Mar 2018 20:05:47 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Tue, 6 Mar 2018 20:05:06 -0800 (PST)
In-Reply-To: <CAAF6GDcBFHhe8oWJqF-LVUfYdR7HRW_Gk9c0KgxNRKoQzauvpQ@mail.gmail.com>
References: <152004960327.8290.4628820807186314931@ietfa.amsl.com> <CAAF6GDcBFHhe8oWJqF-LVUfYdR7HRW_Gk9c0KgxNRKoQzauvpQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 06 Mar 2018 20:05:06 -0800
Message-ID: <CABcZeBNgwHR0=bG7bY78g-71Ky3shvL+qMQUEhbejKRXzUHuYg@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Cc: Dale Worley <worley@ariadne.com>, General Area Review Team <gen-art@ietf.org>, IETF discussion list <ietf@ietf.org>, draft-ietf-tls-tls13.all@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1147a324826fc40566caac38"
Archived-At: <https://mailarchive.ietf.org/arch/msg/gen-art/SByeeQ1DoR_6jzMAqIryNIE0X8k>
Subject: Re: [Gen-art] Genart last call review of draft-ietf-tls-tls13-24
X-BeenThere: gen-art@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "GEN-ART: General Area Review Team" <gen-art.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/gen-art>, <mailto:gen-art-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/gen-art/>
List-Post: <mailto:gen-art@ietf.org>
List-Help: <mailto:gen-art-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/gen-art>, <mailto:gen-art-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Mar 2018 04:05:51 -0000

Without taking a position on the security matter: this has been part of the
TLS design for 20+ years, and therefore has had multiple LCs and WG and
IETF consensus, so it would take a pretty strong set of arguments to change
now. I've debugged a lot of TLS interop issues, and as a practical matter,
I don't think this would help that much to justify making a change.
-Ekr


On Tue, Mar 6, 2018 at 2:35 PM, Colm MacCárthaigh <colm@allcosts.net> wrote:

>
>
> On Fri, Mar 2, 2018 at 8:00 PM, Dale Worley <worley@ariadne.com> wrote:
>
>> - There are about 28 error codes but nearly 150 places where the text
>>   require the connection to be aborted with an error -- and hence,
>>   nearly 150 distinct constraints that can be violated.  There are 19
>>   alone for "illegal_parameter".  I would like to see an "alert
>>   extension value" which assigns a distinct "minor" code to each
>>   statement in the text that requires an error response (with
>>   implementations being allowed to be a bit sloppy in providing the
>>   correct minor code).
>>
>
> Your review is incredibly deep, comprehensive and I learned a lot from it.
> I want to pick out just one small piece, but don't mean that to diminish
> how thorough it was!
>
> On the specific suggestion of having more granular error codes, I think
> this is a dangerous direction to take lightly; there's at least one
> instance where granular TLS alert messages have directly led to security
> issues by acting as oracles that aided the attacker.
>
> There's a general conjecture that the more information that is provided to
> attackers, the more easily they can leverage into a compromise. Personally
> I believe that conjecture, and would actually prefer to see fewer signals,
> ideally as few as one big error code. There is a trade-off against
> debugability, but I've only seen a handful of people have the skills to
> debug low level TLS issues and it doesn't seem worth the risk. Others
> disagree, which is valid, but it's at least an area of reasonable
> contention.
>
> --
> Colm
>