Re: [tcpinc] Eric Rescorla's Discuss on draft-ietf-tcpinc-tcpeno-13: (with DISCUSS and COMMENT)

"Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net> Sun, 12 November 2017 05:17 UTC

Return-Path: <ietf@kuehlewind.net>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E5FB128DF2 for <tcpinc@ietfa.amsl.com>; Sat, 11 Nov 2017 21:17:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); domainkeys=pass (1024-bit key) header.from=ietf@kuehlewind.net header.d=kuehlewind.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V0hSh9wNHbWo for <tcpinc@ietfa.amsl.com>; Sat, 11 Nov 2017 21:17:27 -0800 (PST)
Received: from kuehlewind.net (kuehlewind.net [83.169.45.111]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E3CB128B8E for <tcpinc@ietf.org>; Sat, 11 Nov 2017 21:17:26 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=default; d=kuehlewind.net; b=il3PPnTOw8aIC6nQazmPyM3jBEcagtJIZyDtgrgZdVbiOsXj4oU7zG8NMqtMxftOUxYeHJsstCrvHTp7f7iU73M8ZjLGbbF9uiYEY90EgD3IHHPaCVHhlDmrvey3o/de7YHTgWQ9QYrFy44P8FgVj6Db2gttNHb7VbfRltUn78o=; h=Received:Received:Content-Type:Mime-Version:Subject:From:In-Reply-To:Date:Cc:Content-Transfer-Encoding:Message-Id:References:To:X-Mailer:X-PPP-Message-ID:X-PPP-Vhost;
Received: (qmail 5849 invoked from network); 12 Nov 2017 06:17:24 +0100
Received: from dhcp-80f9.meeting.ietf.org (31.133.128.249) by kuehlewind.net with ESMTPSA (DHE-RSA-AES256-SHA encrypted, authenticated); 12 Nov 2017 06:17:24 +0100
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: "Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net>
In-Reply-To: <CABcZeBPfk6Pi=_UPvTBaS9jQBYjExUdqkdX5Q--iUuyCv_qZtw@mail.gmail.com>
Date: Sun, 12 Nov 2017 13:17:20 +0800
Cc: "tcpinc@ietf.org" <tcpinc@ietf.org>, "tcpinc-chairs@ietf.org" <tcpinc-chairs@ietf.org>, The IESG <iesg@ietf.org>, "draft-ietf-tcpinc-tcpeno@ietf.org" <draft-ietf-tcpinc-tcpeno@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <178C2EDC-C45E-4959-822A-CAE2FE26659E@kuehlewind.net>
References: <151036581280.449.10740505473540594433.idtracker@ietfa.amsl.com> <CE03DB3D7B45C245BCA0D243277949362FD495EF@MX307CL04.corp.emc.com> <CABcZeBPfk6Pi=_UPvTBaS9jQBYjExUdqkdX5Q--iUuyCv_qZtw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>, "Black, David" <David.Black@dell.com>
X-Mailer: Apple Mail (2.3273)
X-PPP-Message-ID: <20171112051724.5840.98910@lvps83-169-45-111.dedicated.hosteurope.de>
X-PPP-Vhost: kuehlewind.net
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/XMG6sRU_TsI2QLGEbb89Ndps3uk>
Subject: Re: [tcpinc] Eric Rescorla's Discuss on draft-ietf-tcpinc-tcpeno-13: (with DISCUSS and COMMENT)
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Nov 2017 05:17:32 -0000

Hi David, hi Ekr,

just quickly on the discuss points: I’m actually wondering if we can just remove the normative language here because it might be hard to give less ambiguous guidance and if there is a new TEP it anyway will go through the IETF process and we should/will not publish anything that is not considered secure to current standards.

Mirja


> Am 12.11.2017 um 13:13 schrieb Eric Rescorla <ekr@rtfm.com>:
> 
> 
> 
> On Sun, Nov 12, 2017 at 5:08 AM, Black, David <David.Black@dell.com> wrote:
> Hi Ekr,
> [writing as draft shepherd]
> 
> Let's see if the two of us can find some time in Singapore to talk about the two crypto algorithm Discuss points (encryption and secure hash), as (IMHO) the authors' intentions are good:
> 
> Yep.
> 
> 
> - Encryption: The intent is - don't use anything weaker than AES-128, e.g., don't even think about using 3DES.  The concern is how to write that requirement in a way that would survive hypothetical discovery of a catastrophic cryptanalytic attack on AES-128.
> 
> Or even a small one. I mean, what does this say about Curve25519 or 4Q.
> 
> 
> 
> - Secure Hash: The intent is - don't use vanity crypto.  Does the Security Area have some text that could just be copied to say that?
> 
> Not to my knowledge. I'm not sure this is really useful to say.
> 
>  
> On URG handling, the Discuss point is:
> 
> > IMPORTANT: This actually seems to be a bit confusing about how to
> > handle URG. Consider TCP-use-TLS, you would just process URG in the
> > normal way and then generate errors if URG causes reordering at the
> > TLS layer. This seems like a reasonable procedure but is at least
> > arguably prohibited by this text.
> 
> I'm confused, as the only "MUST" requirement on URG handling is:
> 
>    o  TEPs MUST prevent corrupted packets from causing urgent data to be
>       delivered when none has been sent.
> 
> Surely TCP-use-TLS meets that requirement ;-).   Beyond that, the list of implementation techniques that follows uses "MAY" twice, and is not intended to be comprehensive.  Would stating that the list of implementation techniques is not comprehensive suffice, or is something else causing heartburn here?
> 
> Yep, that would be fine. I read those MAYs as exhaustive.
> 
> -Ekr
>  
> 
> Thanks, --David
> 
> > -----Original Message-----
> > From: Eric Rescorla [mailto:ekr@rtfm.com]
> > Sent: Friday, November 10, 2017 9:04 PM
> > To: The IESG <iesg@ietf.org>
> > Cc: draft-ietf-tcpinc-tcpeno@ietf.org; Black, David <david.black@emc.com>;
> > tcpinc-chairs@ietf.org; Black, David <david.black@emc.com>; tcpinc@ietf.org
> > Subject: Eric Rescorla's Discuss on draft-ietf-tcpinc-tcpeno-13: (with DISCUSS
> > and COMMENT)
> >
> > Eric Rescorla has entered the following ballot position for
> > draft-ietf-tcpinc-tcpeno-13: Discuss
> >
> > When responding, please keep the subject line intact and reply to all
> > email addresses included in the To and CC lines. (Feel free to cut this
> > introductory paragraph, however.)
> >
> >
> > Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> > for more information about IESG DISCUSS and COMMENT positions.
> >
> >
> > The document, along with other ballot positions, can be found here:
> > https://datatracker.ietf.org/doc/draft-ietf-tcpinc-tcpeno/
> >
> >
> >
> > ----------------------------------------------------------------------
> > DISCUSS:
> > ----------------------------------------------------------------------
> >
> >    o  TEPs MUST NOT permit the negotiation of any encryption algorithms
> >       with significantly less than 128-bit security.
> > IMPORTANT: I don't know what "significantly means". I wouldn't be
> > making a point of this, but it's phrased as a normative requirement,
> > so I don't know what conformance means.
> >
> >
> > IMPORTANT: This actually seems to be a bit confusing about how to
> > handle URG. Consider TCP-use-TLS, you would just process URG in the
> > normal way and then generate errors if URG causes reordering at the
> > TLS layer. This seems like a reasonable procedure but is at least
> > arguably prohibited by this text.
> >
> >
> >    problems, TEPs MUST compute session IDs using only well-studied and
> >    conservative hash functions.  That way, even if other parts of a TEP
> >    are vulnerable, it is still intractable for an attacker to induce
> >
> > IMPORTANT: this also does not seem to be unambiguous.
> >
> >
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> >
> >
> >
> >    4.  Provide a standard negotiation transcript through which TEPs can
> >        defend against tampering with TCP-ENO.
> >
> > This was unclear to me when I first read this. Maybe
> > "Export a standard negotiation transcript to TEPs which they can use to
> > defend
> > against"
> >
> >    opportunistically.  It uses a new TCP option kind to negotiate one
> >    among multiple possible TCP encryption protocols or TEPs.  The
> >    negotiation involves hosts exchanging sets of supported TEPs, where
> > Nit: I would say "one TEP out of multiple"
> >
> > Also, "TCP encryption protocols or TEPs." is confusing. If you feel the need to
> > redefine, do "TCP encryption protocols (TEPs)"
> >
> >    variable-length data.  When "v = 0", the byte itself constitutes the
> >    entirety of the suboption.  The 7-bit value "glt" expresses one of:
> > I would say "the remaining 7-bit value, called "glt", may take on various
> > meanings, as defined below"
> >
> >    "b = 0" plays the "A" role.  The host that sent "b = 1" plays the "B"
> >    role.
> > This would be clearer if it (a) explained the reasoning and (b) appeared before
> > the packet formats. Perhaps something like
> >
> > "Because the passive opener MUST set b=1 and the active opener by default
> > sets
> > b=0, the normal cases is that the active opener is A and the passive opener is
> > B. Applications which depend on simultaneous open and have some other
> > way of
> > breaking the tie can set one side to b=1 (even though it is the active opener)
> > and thus arrange for correct role assignment. Otherwise, simultaneous opens
> > will fail"
> >
> >    If both sides of a connection set "b = 1" (which can happen if the
> >    active opener misconfigures "b" before calling "connect"), or both
> >    sides set "b = 0" (which can happen with simultaneous open), then
> > Why is this "misconfigures"? You allow them to do so.
> >
> >    initial suboption byte (see Figure 4).  By default, suboption data
> >    extends to the end of the TCP option.  Hence, if only one suboption
> >    requires data, the most compact way to encode it is to place it last
> > Why is this "by default"? It just seems like another setting of glt.
> >
> >    connection or when there is any ambiguity over the meaning of the SYN
> >    data.  This requirement applies to hosts that implement ENO even when
> >    ENO has been disabled by configuration.  However, note that
> > I think you may mean to say "when the last SYN TEP is not eventually
> > negotiated"
> >
> >    o  TEPs MUST NOT depend on long-lived secrets for data
> >       confidentiality, as implementations SHOULD provide forward secrecy
> >       some bounded, short time after the close of a TCP connection.
> > Maybe "depend solely" because one might want to use a DH mode where a
> > static DH
> > key is mixed in with an ephemeral.
> >
> >       probability detect a FIN flag that was set or cleared in transit
> >       and does not match the sender's intent.  A TEP MAY discard a
> >       segment with such a corrupted FIN bit, or may abort the connection
> > What is "high probability"
> >
> >       that disable urgent data by default.  The exception is when
> >       applications and protocols are known never to send urgent data.
> >
> >              (4) B -> A:  SYN-ACK  ENO<b=1,X,Y,Z>
> >              [rest of connection encrypted according to TEP Y]
> > Can you show a=0 in line 1?
> >
> 
> 
> _______________________________________________
> Tcpinc mailing list
> Tcpinc@ietf.org
> https://www.ietf.org/mailman/listinfo/tcpinc