Re: [TLS] AD review of draft-ietf-tls-exported-authenticator-13

Sean Turner <sean@sn3rd.com> Mon, 05 October 2020 15:51 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 187AF3A0D69 for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 08:51:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Twq1o3vJnbfD for <tls@ietfa.amsl.com>; Mon, 5 Oct 2020 08:51:17 -0700 (PDT)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2AF5A3A0BA6 for <tls@ietf.org>; Mon, 5 Oct 2020 08:51:17 -0700 (PDT)
Received: by mail-qt1-x832.google.com with SMTP id 19so9998719qtp.1 for <tls@ietf.org>; Mon, 05 Oct 2020 08:51:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SBTrmoEzQqLGZjXclPDiu2dXkjwb/o4R3ikLKJoI97A=; b=K9X0Y7r4qPOgWkA01lUcov6ltkiMqNFGTtif5EjbIw3Kex3ZRHwnELa8DVp53X/1GD 3gR9+X3pOSMN6tdgWxk3ZkiJ+ntVToRHOWZ8ZY5E9Xd957OxyoYd7KmBxmjz/yrU+diW 1X5Dcq8LsQnxnvTbUs9UxY/yoxp8Rl/GFgLBA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=SBTrmoEzQqLGZjXclPDiu2dXkjwb/o4R3ikLKJoI97A=; b=Y6rn1wZmMltnKgOxOUN61x7/CgfwIvKjF85xP38d7ajIEM8eti5HuW30tlWWhL+Iw2 qw8HZmwVXgkdyoUAyJ51O9LW29SlxFMwhHD8zyAvNZflz5YyXVjBFv3VMo7HU5iVf/s7 D4yGAi3GXjy95D00QCqM6SP7+vGwHKoWSOMM7QxLdCk8jUN3VA1JeFM+zX86jv9KdEWq SagE3tUesgAPpCpYO5D3H+77VeVaXEoHt7cAxNKHSxJXDzkVS9GqczxDxpt2rpFwoFQ/ UP4vfaRme7FadXp6mbyYLTR9I5g5hh24XqmsL5od+ymVsFrcF2vd+KweSpkxL8u1jxz6 gi8g==
X-Gm-Message-State: AOAM533a9hAtFM7rpF8fEmnz6RCC0MNCmBLK5ZNWtSGfIDD/Y52TBOkF BQyUygknzQDNjoi7xxyk2yAYgQ==
X-Google-Smtp-Source: ABdhPJwDihay+0FuoFR9MyVyptDW2KuRNRcAJnQG+QInIEPfMKJgOh04CSLUnswwao67iOq+IJ8/WQ==
X-Received: by 2002:ac8:518e:: with SMTP id c14mr465289qtn.137.1601913076078; Mon, 05 Oct 2020 08:51:16 -0700 (PDT)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id m138sm300893qke.99.2020.10.05.08.51.14 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Oct 2020 08:51:14 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <9747477ee4724e939d17d7a44a9368ae@cert.org>
Date: Mon, 05 Oct 2020 11:51:12 -0400
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <691A84D9-8E72-4B59-9233-799DE9093C81@sn3rd.com>
References: <9747477ee4724e939d17d7a44a9368ae@cert.org>
To: Roman Danyliw <rdd@cert.org>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DJIIruRqPQFpi5Yaao2Ax5NNcA0>
Subject: Re: [TLS] AD review of draft-ietf-tls-exported-authenticator-13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Oct 2020 15:51:26 -0000

I have entered these as an issue in the repo:
https://github.com/tlswg/tls-exported-authenticator/issues/66

spt

> On Oct 2, 2020, at 12:50, Roman Danyliw <rdd@cert.org> wrote:
> 
> Hi!
> 
> I've assumed the role of responsible AD on this document.  As such, I performed an AD review of draft-ietf-tls-exported-authenticator-13.  This document has seen a few WG LCs and reviews.  Thanks for working out the details for this feedback.    I have a few questions and suggestions for process and editorial clarity described below.  Given that, I'm going to advance this document to IETF LC and the feedback below can be discussed/addressed concurrently.
> 
> ** Section 1.  Editorial. Provide a reference to TLS 1.3 when it is first mentioned.
> 
> OLD
> Post-handshake authentication is defined in TLS 1.3
> 
> NEW
> Post-handshake authentication is defined in Section 4.6.2 of TLS 1.3 [TLS13]
> 
> ** Section 1.  Editorial. Provide references to for (D)TLS 1.2
> 
> OLD
> TLS (or DTLS) version 1.2 or later are REQUIRED
> 
> NEW
> TLS (or DTLS) version 1.2 [RFC5246][RFC6347] or later are REQUIRED.
> 
> ** Section 5.  
>   The
>   application layer protocol used to send the authenticator SHOULD use
>   TLS or a protocol with comparable security properties as its
>   underlying transport
> 
> I saw the additional text added here after the LC on -09 (and the discussion that this can't be MUST-use-TLS because of use cases like QUIC).  However, what is the envisioned flexibility by using SHOULD (instead of MUST) given the addition of the "or a protocol with comparable security properties"?  When would I want to use a protocol with reduced security properties?
> 
> ** Section 5.1.  Editorial.
> 
> These values are derived
>   using an exporter as described in [RFC5705] (for TLS 1.2) or Sec. 7.5
>   of [TLS13] (for TLS 1.3).
> 
> -- Please provide the relevant section in RFC5705 (just like was done for [TLS13])
> 
> -- s/Sec. 7.5/Section 7.5/
> 
> ** Section 5.2.2.  Editorial. Per "The definition for TLS 1.3 is:" begs the question of what that format might be for TLS 1.2.  Can you please make it clearer that the format is the same.
> 
> ** Section 5.2.2.  
> 
> Otherwise, the signature algorithm used
>   should be chosen from the "signature_algorithms" sent by the peer in
>   the ClientHello of the TLS handshake.  
> 
> -- Editorial.  For clarity, s/ Otherwise, the signature algorithm used .../Otherwise, with spontaneous server authentication, the signature algorithm used .../
> 
> -- Would it make sense to make this "should" and normative "SHOULD"?
> 
> ** Section 5.2.4.
>   When validating an
>   authenticator, a constant-time comparison SHOULD be used.
> 
> What's the concern here?  IMO, this guidance seems better in Section 7.4
> 
> ** Section 7.*.  As Section 7 states that 7.* is informative:
> -- Section 7.3. Downgrade the single normative "RECOMMENDED" to be "recommended".
> 
> -- Section 7.4. Downgrade the single normative "SHOULD" to be "should"
> 
> ** Section 8.1.  Why shouldn't this document also be added to the "Reference" column to explain the addition of "CR" to the "TLS 1.3" column?
> 
> ** Section 8.2.  With these additions to "Exporter Labels" registry, please describe the values of the other fields:
> -- How should the "DTLS-OK" and "Recommended" columns be set?
> 
> -- The obvious text that this document should be the "Reference"
> 
> Regards,
> Roman
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls