Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

Mirja Kuehlewind <ietf@kuehlewind.net> Thu, 15 August 2019 15:30 UTC

Return-Path: <ietf@kuehlewind.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C3901208A8; Thu, 15 Aug 2019 08:30:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RX6H3aF0G4f0; Thu, 15 Aug 2019 08:30:18 -0700 (PDT)
Received: from wp513.webpack.hosteurope.de (wp513.webpack.hosteurope.de [IPv6:2a01:488:42:1000:50ed:8223::]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27E5E1208C0; Thu, 15 Aug 2019 08:30:13 -0700 (PDT)
Received: from [129.192.10.3] (helo=[10.149.1.218]); authenticated by wp513.webpack.hosteurope.de running ExIM with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) id 1hyHhZ-0003Ha-BY; Thu, 15 Aug 2019 17:30:09 +0200
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Mirja Kuehlewind <ietf@kuehlewind.net>
In-Reply-To: <20190815152405.GS88236@kduck.mit.edu>
Date: Thu, 15 Aug 2019 17:30:08 +0200
Cc: draft-ietf-tls-grease@ietf.org, tls@ietf.org, The IESG <iesg@ietf.org>, sean@sn3rd.com, tls-chairs@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <44BDC996-0E18-48BE-A700-C49A101330F8@kuehlewind.net>
References: <156588205271.15865.9243229289426203471.idtracker@ietfa.amsl.com> <20190815152405.GS88236@kduck.mit.edu>
To: Benjamin Kaduk <kaduk@mit.edu>
X-Mailer: Apple Mail (2.3445.104.11)
X-bounce-key: webpack.hosteurope.de;ietf@kuehlewind.net;1565883013;407c8d35;
X-HE-SMSGID: 1hyHhZ-0003Ha-BY
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DEDKTrZzJYmhF7f-CxVNo1yIkoE>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Aug 2019 15:30:26 -0000

Hi Ben,

See line.

> On 15. Aug 2019, at 17:24, Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
> On Thu, Aug 15, 2019 at 08:14:12AM -0700, Mirja Kühlewind via Datatracker wrote:
>> Mirja Kühlewind has entered the following ballot position for
>> draft-ietf-tls-grease-03: No Objection
>> 
>> When responding, please keep the subject line intact and reply to all
>> email addresses included in the To and CC lines. (Feel free to cut this
>> introductory paragraph, however.)
>> 
>> 
>> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>> for more information about IESG DISCUSS and COMMENT positions.
>> 
>> 
>> The document, along with other ballot positions, can be found here:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-grease/
>> 
>> 
>> 
>> ----------------------------------------------------------------------
>> COMMENT:
>> ----------------------------------------------------------------------
>> 
>> One comment/question: I think I didn't quite understand what a client is
>> supposed to do if the connection fails with use of greasing values...? The
>> security considerations seems to indicate that you should not try to re-connect
>> without use of grease but rather just fail completely...? Also should you cache
>> the information that greasing failed maybe?
> 
> I'll let the authors chime in, but I think the sense of the security
> considerations is more that we are preventing the fallback from being
> needed "in production due to "real" negotiation failures.  Falling back on
> GREASE failure is not as bad, provided that you follow-up with the failing
> peer out of band to try to get it fixed.
> I don't know how much value there would be in caching the grease-intolerate
> status; ideally it would almost-never happen.

Okay, then I think it would be nice to say something more in the document, about fallback at least.

> 
>> And a note on normative language:
>> 
>> "Implementations sending multiple
>>   GREASE extensions in a single block thus must ensure the same value
>>   is not selected twice."
>> Should this be a "MUST"?
> 
> I asked for this to be changed away from a "MUST" -- RFC 8466 already has
> this prohibition on duplicated values; we're just calling it out again here
> since randomly picking values (with replacement, which is the easy way to
> code it) can result in collisions, that are forbidden by 8446.

Ah okay, that’s fine. Didn’t check 8446.
> 
>> Also this is an interesting MUST:
>> "... MUST correctly ignore unknown values..."
>> While this is the whole point of the document, I assume this is already
>> normatively specified in RFC8446 and therefore it could make sense to use
>> non-formative language here...
> 
> I think you are correct, but I personally do not mind the extra normative
> force in this case.

I just found this actually particularly weird because of the “correctly”. To me it reads like “please, please finally follow normative specification we do in RFCs”… anyway… I after all don't really mind if you pick on or the other.

Mirja

 

> 
> -Ben
> 
>