Re: [TLS] AD Review of draft-ietf-tls-tls13

Eric Rescorla <ekr@rtfm.com> Mon, 22 May 2017 20:27 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06BBB128BC8 for <tls@ietfa.amsl.com>; Mon, 22 May 2017 13:27:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z3ei0v_yZfO8 for <tls@ietfa.amsl.com>; Mon, 22 May 2017 13:27:10 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2475128959 for <tls@ietf.org>; Mon, 22 May 2017 13:27:09 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id p73so54669163ywp.0 for <tls@ietf.org>; Mon, 22 May 2017 13:27:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=hz4s7bthZCI0M4siVOr70jdo2IM73d2gwG3t3yo9NKQ=; b=ymbOlFjB+COUVP1hK9xcOOTEky2F1Rt0M+xlig+ZiplPG8Q0Fau+Bd/vB1i9CVuqOX qJDU/i81kD+JafBcEXpxP35RBGRS/whYaUXZ5fEpMmHyNQeYx4sGlXCuux7/TYFWGtUI L93XebReNiGw4gxCip0x5ph1l8CSi5bo4yQl/vZrFE6N6jF2i96FyAcKJCz4HFe+1Eb5 FICcixtH+LPvgbSR1f2mgZD96dKlbO4MqiSc5ZBFrQ9LNJVTogXYfQBfRD9lIcjlpv3L y3usifXyX2IrGT3r2YBJew5Q6fI2MACOBW8oDFYyGhzsc8PbFhBCkcc/Z1xQMgOvcNam +/gw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=hz4s7bthZCI0M4siVOr70jdo2IM73d2gwG3t3yo9NKQ=; b=A8yJz6WDB41cNCyhk2CcXUvzvaFEN8LsPcpcBndcVQQNcafClslVdsvRnCxcZIkBFi +NQfpACI+PreLKPVLKUyfbg+0PaJ4Mp2zM2D/c9DUlhOfT/nYJAfKvV6cY1N+4QO//AI 2qNGlogX+IWms8lT8g06xfm8WjqdbGXg3MKdLWvj8n9Z+R6bhchpzl4HpskMbSYc14iL OKGrIABjWu6B5V1YL3UXCwteFhqnNpImtVQSdWDp8IwWQTeVUROCKNrZDFIVpXrR1F6t 6wXCinWtPEVQXnTKZ0kljVUecMvQiM2yLdEne9XkFdbk818wOIUvXrr/dM2OTHfQ3uLp BpRw==
X-Gm-Message-State: AODbwcBTcV8opsvoN5Ih1hSA2GIefj2A7CJuNQsY+DyCpdX9kmfFKlPY i3Z7gaCshrIDmX7o+jZ2JPYdnTAWIupsEnYJwQ==
X-Received: by 10.129.5.14 with SMTP id 14mr20299784ywf.85.1495484829131; Mon, 22 May 2017 13:27:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Mon, 22 May 2017 13:26:28 -0700 (PDT)
In-Reply-To: <20170522201729.GO10188@localhost>
References: <44AED5C2-B21C-442A-8412-9134D1C10BCD@dukhovni.org> <201705192143.19490.davemgarrett@gmail.com> <20170520054117.GM10188@localhost> <80AB5C55-41BA-471E-A55A-86E98299B652@dukhovni.org> <f262447d-5bd1-68c8-dac6-ad2224733235@akamai.com> <35E448DD-7F74-4563-9707-DFAB66125FAA@dukhovni.org> <89704888-5f4d-0021-74cb-4cea28c773bd@akamai.com> <ac704db142c04e7b8a836df711e9bc7f@usma1ex-dag1mb1.msg.corp.akamai.com> <1A619330-282A-44F0-871B-DF6D15850394@dukhovni.org> <CABcZeBOvRGar9ZLTo=tu+oUxRWtMucwr5Bk1dPY8C1mAa9asTg@mail.gmail.com> <20170522201729.GO10188@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 23 May 2017 05:26:28 +0900
Message-ID: <CABcZeBMx5wbfchzonxQ5E6N2cOSAXSFX5JpEdTQMMaTnoCb7Dg@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114174680230fb055022b2a2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CqMMYjsSwVTa2KFBKOxIdEWYoug>
Subject: Re: [TLS] AD Review of draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 May 2017 20:27:12 -0000

On Tue, May 23, 2017 at 5:17 AM, Nico Williams <nico@cryptonector.com>
wrote:

> On Tue, May 23, 2017 at 04:42:45AM +0900, Eric Rescorla wrote:
> > Well, I certainly think past the Web PKI, because one of the cases I
> > care about is WebRTC, which doesn't do any PKI validation at all.
> >
> > In any case, I think there are two issues:
> > 1. Forbid TLS 1.3 implementations from accepting MD5 and SHA-1.
> > 2. Require a specific failure if the peer presents such a certificate.
> >
> > There was pretty strong consensus to do #1 and I don't support removing
> > it. That seems like a pretty modest layering violation. If people think
> that
> > the mandate for this specific alert is too onerous, I could live with
> > removing
> > that.
>
> I don't understand how you can have (1) and not (2).
>

As Ilari suggests, you could just treat the algorithms as unknown.


Unlike Viktor (though I also don't like the layering violation) I'm not
> proposing removing that text altogether, but tweaking it to allow
> opportunistic and other TLS usage.
>
> Instead of altogether forbidding certs with MD5 signatures, forbid them
> when the application expects TLS to authenticate the server [with PKIX,
> as opposed to certain DANE usage values, or with pre-shared certs,
> etc.].  I.e., a server authentication security level knob is needed.
>

I don't think that the current text prohibits that, because of :

   The signatures on certificates that are self-signed or certificates
   that are trust anchors are not validated since they begin a
   certification path (see [RFC5280], Section 3.2).  A certificate that
   begins a certification path MAY use a signature algorithm that is not
   advertised as being supported in the "signature_algorithms"
   extension.

In this case, I think one can argue are treating this as a trust anchor.
Feel free to propose
new text that you think makes that clearer.

-Ekr


> Nico
>
> > On Tue, May 23, 2017 at 2:46 AM, Viktor Dukhovni <ietf-dane@dukhovni.org
> >
> > wrote:
> > > > On May 22, 2017, at 1:37 PM, Salz, Rich <rsalz@akamai.com> wrote:
> > > > I strongly believe the text should stay as it is, for the most good
> to
> > > the most people.  Viktor is in the weeds, arguably by himself.
> > >
> > > Right, all by myself...  With support from Nico, Ilari, and others
> > > who've upthread accepted that certificate verification is properly
> > > RFC5280 and not TLS, before I suggested removal of the text in
> > > question (which solves no real problem, but does create needless
> > > interoperability issues for various TLS use-cases).
> > >
> > > The dominant use case is not the only one that needs consideration,
> > > and text that breaks other use-cases is NOT just fine, and the TLS
> > > WG really does need to think more broadly than the Web PKI.  This is
> > > not the HTTPS working group.
>