Re: Eric Rescorla's Discuss on draft-ietf-httpbis-expect-ct-07: (with DISCUSS and COMMENT)

Emily Stark <estark@google.com> Tue, 04 December 2018 19:27 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64042128B14 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Tue, 4 Dec 2018 11:27:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -11.957
X-Spam-Level:
X-Spam-Status: No, score=-11.957 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 53HOhhBKPgGs for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Tue, 4 Dec 2018 11:27:26 -0800 (PST)
Received: from frink.w3.org (frink.w3.org [IPv6:2603:400a:ffff:804:801e:34:0:38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E8AD5127598 for <httpbisa-archive-bis2Juki@lists.ietf.org>; Tue, 4 Dec 2018 11:27:25 -0800 (PST)
Received: from lists by frink.w3.org with local (Exim 4.89) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1gUGJ3-0007HJ-Lb for ietf-http-wg-dist@listhub.w3.org; Tue, 04 Dec 2018 19:24:29 +0000
Resent-Date: Tue, 04 Dec 2018 19:24:29 +0000
Resent-Message-Id: <E1gUGJ3-0007HJ-Lb@frink.w3.org>
Received: from mimas.w3.org ([2603:400a:ffff:804:801e:34:0:4f]) by frink.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from <estark@google.com>) id 1gUGJ0-0007Gf-B7 for ietf-http-wg@listhub.w3.org; Tue, 04 Dec 2018 19:24:26 +0000
Received: from mail-yb1-xb29.google.com ([2607:f8b0:4864:20::b29]) by mimas.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.89) (envelope-from <estark@google.com>) id 1gUGIy-000169-0s for ietf-http-wg@w3.org; Tue, 04 Dec 2018 19:24:25 +0000
Received: by mail-yb1-xb29.google.com with SMTP id w203so3504891ybg.3 for <ietf-http-wg@w3.org>; Tue, 04 Dec 2018 11:24:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=xi4Fp7K4xwO3N5mwDoDRxHSWydji8f8gLmjpsQcQRlI=; b=P4IUgbV8lGk777/GkQzYugu95wCIyGZZsVzqUOYU3iuEWv0SCjuQ5kgZjCx0fihdK5 JSJtPocHEk/pHjfOZeSdWcF/KBIwHZsNW3ED+mAl8w5JpBLBhAg4eajgXuexUQnE0qyU 2z+ZPM2kdahAraqnDWInFVgkxXHIiNmjB3ZyPT/Q60JF5HxVuuqF8yMh/FlwYs7COvZM iqr6PIOu7oXpchKCG9QF+uixS3DM1XxoR+4DR31X+bLT1br84PIJmdux9SPx3s6Tb8o3 QSq6d/QwJqunt9vhBntaI6QIcWpWZezhZQhQvR7DAyPGwaaeQFalbpLdXyaWnmvGEFg+ SooA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=xi4Fp7K4xwO3N5mwDoDRxHSWydji8f8gLmjpsQcQRlI=; b=iPnnoTIMKWJdBxxLM8uMskkRdYxBbJLpflNkEoxzpBsSHEFCxULparG5ijL/i+3m6y n6AmSfAMwsXnT6M0vUS5KKCpm3N6ZV3iYpn+jwWXiZJUf9j4fcynXiQHFTOACicX2jea yOc9b4L+jygogcxRip6NTZrvb0pComKZeGsvKAQrlvg/JAChylcgG6dWrzEIbAfC9X3V 81+N/ko3JGb67lzq9eO+J4YLjwV9IU+Lrl4S+Feb3E9VxXowreZFSCDIknGnEriRykkI M8BIw7BVchH7k4Bz8WVsVKU2ZYaG+rSTUqf4YQeUfIgQV2b+BPI1q2uQJiciWNzFs4rt CY7w==
X-Gm-Message-State: AA+aEWZ4751bJbrVXSz3nBPZcaZJREUq4Knhni69JFZLC647+iUkLGUl g0Dho9w+3nbQJ18wGKkFc/AI2DAtmAZiYIGZYHzXCjkthj612A==
X-Google-Smtp-Source: AFSGD/XEox5fkjksbTOBx7WwLw1/E4cNmYd48wHcY4ku1xh/VO6A0q9bdPu2JqcXXhZDTaiam5G7koa7YaVD073EtpQ=
X-Received: by 2002:a25:2347:: with SMTP id j68mr12188343ybj.137.1543951442732; Tue, 04 Dec 2018 11:24:02 -0800 (PST)
MIME-Version: 1.0
References: <153679392855.9428.3632060253887931070.idtracker@ietfa.amsl.com> <CABcZeBOEP=mPz-P2wJ+kQPTPOgfDYmYZX_b6LrKoUnac992h_Q@mail.gmail.com> <CABcZeBPd8qbQ9_NZTTuzexka1FUjZwjpLxyhfz0L0nnPBmGHng@mail.gmail.com> <CAPP_2Sa5U1PZ2W-jW4gq3W7D9-ayxW5dq8LQhh5SvcLLQgYDvA@mail.gmail.com> <CABcZeBMhoB7MjE0Tpww66e8CD0nqMdswyjzSng19sdtQ6QjOfw@mail.gmail.com>
In-Reply-To: <CABcZeBMhoB7MjE0Tpww66e8CD0nqMdswyjzSng19sdtQ6QjOfw@mail.gmail.com>
From: Emily Stark <estark@google.com>
Date: Tue, 04 Dec 2018 11:23:51 -0800
Message-ID: <CAPP_2Sb6Bzgy9B96SacGhcuCs36TzMtWNW+nuttrN9TCZw8QXg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: iesg@ietf.org, httpbis-chairs@ietf.org, Mark Nottingham <mnot@mnot.net>, draft-ietf-httpbis-expect-ct@ietf.org, httpbis <ietf-http-wg@w3.org>
Content-Type: multipart/alternative; boundary="0000000000004bfc9d057c37359c"
X-W3C-Hub-Spam-Status: No, score=-19.3
X-W3C-Hub-Spam-Report: AWL=2.333, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5, W3C_AA=-1, W3C_DB=-1, W3C_IRA=-1, W3C_WL=-1
X-W3C-Scan-Sig: mimas.w3.org 1gUGIy-000169-0s 5009a641cf3bc284e7951e854da72fa0
X-Original-To: ietf-http-wg@w3.org
Subject: Re: Eric Rescorla's Discuss on draft-ietf-httpbis-expect-ct-07: (with DISCUSS and COMMENT)
Archived-At: <https://www.w3.org/mid/CAPP_2Sb6Bzgy9B96SacGhcuCs36TzMtWNW+nuttrN9TCZw8QXg@mail.gmail.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/36133
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

Hi again,

Thanks for your patience. I've addressed these comments in
https://github.com/httpwg/http-extensions/commit/58a16cdcc535bde6bd7532b021d9473e6eb5b112.
I added a note in the introduction and in 2.3.2 that this version of
Expect-CT is only compatible with RFC 6962 and 6962-bis and not any future
versions of CT. Also see a couple replies inline.

Emily

On Wed, Nov 21, 2018 at 2:17 PM Eric Rescorla <ekr@rtfm.com> wrote:

> No problem. Just wanted to make sure I wasn't the hold-up.
>
> -Ekr
>
>
> On Wed, Nov 21, 2018 at 2:04 PM Emily Stark <estark@google.com> wrote:
>
>> Sorry for the delay. I'm on maternity leave but hope to have these
>> addressed in the next couple weeks.
>>
>> On Wed, Nov 21, 2018 at 1:52 PM Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>> Following up, I don't see any response to these comments.
>>>
>>> -Ekr
>>>
>>>
>>> On Thu, Sep 13, 2018 at 7:22 AM Eric Rescorla <ekr@rtfm.com> wrote:
>>>
>>>> I have one other non-blocking comment: Why is this document
>>>> Experimental? People are already deploying CT without this. It seems like
>>>> PS would make more sense or Informational.
>>>>
>>>> Alexey, I leave it to you.
>>>> -Ekr
>>>>
>>>>
>>>> On Wed, Sep 12, 2018 at 4:12 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>>>>
>>>>> Eric Rescorla has entered the following ballot position for
>>>>> draft-ietf-httpbis-expect-ct-07: Discuss
>>>>>
>>>>> When responding, please keep the subject line intact and reply to all
>>>>> email addresses included in the To and CC lines. (Feel free to cut this
>>>>> introductory paragraph, however.)
>>>>>
>>>>>
>>>>> Please refer to
>>>>> https://www.ietf.org/iesg/statement/discuss-criteria.html
>>>>> for more information about IESG DISCUSS and COMMENT positions.
>>>>>
>>>>>
>>>>> The document, along with other ballot positions, can be found here:
>>>>> https://datatracker.ietf.org/doc/draft-ietf-httpbis-expect-ct/
>>>>>
>>>>>
>>>>>
>>>>> ----------------------------------------------------------------------
>>>>> DISCUSS:
>>>>> ----------------------------------------------------------------------
>>>>>
>>>>> Rich version of this review at:
>>>>> https://mozphab-ietf.devsvcdev.mozaws.net/D4579
>>>>>
>>>>>
>>>>> This generally seems like a sound mechanism, but I believe there are
>>>>> some points here that are sufficiently unclear they might create
>>>>> interop problems,s o I am balloting DISCUSS.
>>>>>
>>>>> Most importantly, this document just says you support CT, but that
>>>>> creates a potential interop problem if say 6962-tris had a different
>>>>> way of delivering CT information or a different syntax. I'm not saying
>>>>> you need a version here, but you need to indicate that it's not
>>>>> forward-looking.
>>>>>
>>>>> Also, see below.
>>>>>
>>>>> DETAIL
>>>>> S 2.4.
>>>>> >      beginning an HTTP conversation over the TLS channel.
>>>>> >
>>>>> >      If a connection to a Known Expect-CT Host violates the UA's CT
>>>>> policy
>>>>> >      (i.e., the connection is not CT-qualified), and if the Known
>>>>> Expect-
>>>>> >      CT Host's Expect-CT metadata indicates an "enforce"
>>>>> configuration,
>>>>> >      the UA MUST treat the CT compliance failure as an error.
>>>>>
>>>>> Is this supposed to be a hard failure, as with HSTS. If not, how does
>>>>> it interact with HSTS's hard failure reqs.
>>>>>
>>>>>
>>>>> S 3.1.
>>>>> >         (This may differ from the value of the
>>>>> "served-certificate-chain"
>>>>> >         key.)  The value is provided as an array of strings, which
>>>>> MUST
>>>>> >         appear in the order matching the chain that the UA
>>>>> validated; each
>>>>> >         string in the array is the Privacy-Enhanced Mail (PEM)
>>>>> >         representation of each X.509 certificate as described in
>>>>> >         [RFC7468].
>>>>>
>>>>> What happens if you try to construct multiple paths?
>>>>>
>>>>>
>>>>> S 3.1.
>>>>> >            does not have or does not trust the public key of the log
>>>>> from
>>>>> >            which the SCT was issued), "valid" (indicating that the UA
>>>>> >            successfully validated the SCT as described in Section
>>>>> 5.2 of
>>>>> >            [RFC6962] or Section 8.2.3 of
>>>>> [I-D.ietf-trans-rfc6962-bis]), or
>>>>> >            "invalid" (indicating that the SCT validation failed
>>>>> because
>>>>> >            of, e.g., a bad signature).
>>>>>
>>>>> Is "invalid" anything other than the specific cases listed above?
>>>>>
>>>>>
>>>>> ----------------------------------------------------------------------
>>>>> COMMENT:
>>>>> ----------------------------------------------------------------------
>>>>>
>>>>>
>>>>> >      allows web host operators to instruct user agents to expect
>>>>> valid
>>>>> >      Signed Certificate Timestamps (SCTs) to be served on
>>>>> connections to
>>>>> >      these hosts.  Expect-CT allows web host operators to discover
>>>>> >      misconfigurations in their Certificate Transparency deployments
>>>>> and
>>>>> >      ensure that misissued certificates accepted by UAs are
>>>>> discoverable
>>>>> >      in Certificate Transparency logs.
>>>>>
>>>>> I don't believe that it does this. Consider a client which simply did
>>>>> not support CT, then it would (a) accept a misissued certificate that
>>>>> (b) was not discoverable
>>>>>
>>>>>
>>>>> S 2.1.1.
>>>>> >
>>>>> >               Figure 2: Syntax of the report-uri directive value
>>>>> >
>>>>> >      "absolute-URI" is defined in Section 4.3 of [RFC3986].
>>>>> >
>>>>> >      Hosts may set "report-uri"s that use HTTP or HTTPS.  If the
>>>>> scheme in
>>>>>
>>>>> Why are you allowing HTTP?
>>>>>
>>>>>
This had been brought up in a previous review and is now limited to HTTPS.


>
>>>>> S 2.3.2.
>>>>> >         the "enforce", "max-age", or "report-uri" header field value
>>>>> >         directives convey information different from that already
>>>>> >         maintained by the UA.  If the "max-age" directive has a
>>>>> value of
>>>>> >         0, the UA MUST remove its cached Expect-CT information if
>>>>> the host
>>>>> >         was previously noted as a Known Expect-CT Host, and MUST NOT
>>>>> note
>>>>> >         this host as a Known Expect-CT Host if it is not already
>>>>> noted.
>>>>>
>>>>> As noted above, I think you need to clear the cache when you upgrade
>>>>> to a potentially incompatible CT version, or otherwise reconfigure the
>>>>> client.
>>>>>
>>>>>
>>>>> S 2.3.2.1.
>>>>> >         this host as a Known Expect-CT Host if it is not already
>>>>> noted.
>>>>> >
>>>>> >   2.3.2.1.  Noting Expect-CT
>>>>> >
>>>>> >      Upon receipt of the Expect-CT response header field over an
>>>>> error-
>>>>> >      free TLS connection (including the validation adding in Section
>>>>> 2.4),
>>>>>
>>>>> s/adding/added/?
>>>>>
>>>>>
>>>>> S 2.3.2.1.
>>>>> >      host's domain name and its associated Expect-CT directives in
>>>>> non-
>>>>> >      volatile storage.
>>>>> >
>>>>> >      To note a host as a Known Expect-CT Host, the UA MUST set its
>>>>> Expect-
>>>>> >      CT metadata given in the most recently received valid Expect-CT
>>>>> >      header field, as specified in Section 2.3.2.2.
>>>>>
>>>>> This seems ungrammatical. Set it where?
>>>>>
>>>>>
>>>>> S 2.3.2.2.
>>>>> >
>>>>> >   2.3.2.2.  Storage Model
>>>>> >
>>>>> >      If the substring matching the host production from the
>>>>> Request-URI
>>>>> >      (of the message to which the host responded) does not
>>>>> congruently
>>>>> >      match an existing Known Expect-CT Host's domain name, per the
>>>>>
>>>>> I would say "exactly match" rather than "congruently match" unless
>>>>> this ia term of art somewhere.
>>>>>
>>>>>
>>>>> S 2.3.2.2.
>>>>> >      understands them, the UA MAY note them as well.
>>>>> >
>>>>> >      UAs MAY set an upper limit on the value of max-age, so that UAs
>>>>> that
>>>>> >      have noted erroneous Expect-CT hosts (whether by accident or
>>>>> due to
>>>>> >      attack) have some chance of recovering over time.  If the
>>>>> server sets
>>>>> >      a max-age greater than the UA's upper limit, the UA MAY behave
>>>>> as if
>>>>>
>>>>> This MAY seems out of place, given that you already said MAY.
>>>>>
>>>>>
>>>>> S 2.4.
>>>>> >
>>>>> >      When a UA connects to a Known Expect-CT Host using a TLS
>>>>> connection,
>>>>> >      if the TLS connection has no errors, then the UA will apply an
>>>>> >      additional correctness check: compliance with a CT Policy.  A UA
>>>>> >      should evaluate compliance with its CT Policy whenever
>>>>> connecting to
>>>>> >      a Known Expect-CT Host, as soon as possible.  However, the
>>>>> check can
>>>>>
>>>>> What does "as soon as possible" mean?
>>>>>
>>>>>
>>>>> S 2.4.
>>>>> >      terminates the connection due to an Expect-CT failure, this
>>>>> could
>>>>> >      cause the UA to skip subsequent correctness checks.  When the CT
>>>>> >      compliance check is skipped or bypassed, Expect-CT reports
>>>>> >      (Section 3) will not be sent.
>>>>> >
>>>>> >      When CT compliance is evaluted for a Known Expect-CT Host, the
>>>>> UA
>>>>>
>>>>> Nit: evaluated
>>>>>
>>>>>
>>>>> S 2.4.1.
>>>>> >      "report-uri" (Section 3).
>>>>> >
>>>>> >   2.4.1.  Skipping CT compliance checks
>>>>> >
>>>>> >      It is acceptable for a UA to skip CT compliance checks for some
>>>>> hosts
>>>>> >      according to local policy.  For example, a UA may disable CT
>>>>>
>>>>> Should this be MAY?
>>>>>
>>>>>
>>>>> S 3.1.
>>>>> >
>>>>> >      o  "scts": the value represents the SCTs (if any) that the UA
>>>>> >         received for the Expect-CT host and their validation
>>>>> statuses.
>>>>> >         The value is provided as an array of JSON objects.  The SCTs
>>>>> may
>>>>> >         appear in any order.  Each JSON object in the array has the
>>>>> >         following keys:
>>>>>
>>>>> So these just apply to the EE cert? What about CT for the non-EE
>>>>> certs?
>>>>>
>>>>
AFAIK 6962 and 6962-bis only define ways to deliver SCTs for the EE cert,
so that's all that Expect-CT is concerned with. Theoretically I suppose
future versions of CT and Expect-CT could handle intermediate certs as well.


>
>>>>>
>>>>>
>>>>>
>>>>> S 3.1.
>>>>> >            of, e.g., a bad signature).
>>>>> >
>>>>> >         *  The "source" key, with a string value that indicates from
>>>>> where
>>>>> >            the UA obtained the SCT, as defined in Section 3 of
>>>>> [RFC6962]
>>>>> >            and Section 6 of [I-D.ietf-trans-rfc6962-bis].  The UA
>>>>> MUST set
>>>>> >            the value to one of "tls-extension", "ocsp", or
>>>>> "embedded".
>>>>>
>>>>> What do these mean? They seem obvious, but you don't say.
>>>>>
>>>>>
>>>>>
>>>>