Re: [TLS] Working Group Last Call for SSLKEYLOG File

Eric Rescorla <ekr@rtfm.com> Tue, 12 March 2024 22:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1437C14F5EC for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 15:52:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qkf1kL1e5Oda for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 15:52:53 -0700 (PDT)
Received: from mail-yb1-xb36.google.com (mail-yb1-xb36.google.com [IPv6:2607:f8b0:4864:20::b36]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6EE7EC14EB17 for <tls@ietf.org>; Tue, 12 Mar 2024 15:52:53 -0700 (PDT)
Received: by mail-yb1-xb36.google.com with SMTP id 3f1490d57ef6-dcd7c526cc0so5981330276.1 for <tls@ietf.org>; Tue, 12 Mar 2024 15:52:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20230601.gappssmtp.com; s=20230601; t=1710283972; x=1710888772; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=RJIQEPenze4nqYtuolo0ZoEMqBez6Iy4jyTrB7b3DzE=; b=xlEBt2hByoNE/7PCWN7fDqJB8cKDJFJTjw1l9l5QGZlODZwbrz0FH+YKbsrT31aM/C caSFLHM4557zhdfLvvj6fWnIbXdzhtCr0yjRGuwel6961Z8U06gFdyjE9g3wqvsG6FJw F7YfzB+HVrKQpkW4R6xG988fMLJDeZ8fkX+af3ap73JNpD5ZippGs6b1XE2+R1OdWMp7 CE2HoDKtYaFYgTaJpW3PzJT2yHg0T1Z/kM9JbP9so5unuzTCpnaGP31dPUfy6t6GbEsG HwYIGxMtE3090EoE7db0kHTuKy0m348k3fBh6aeR1HC1smvqKzhVRtjBDWBHr48wXzmJ JkOg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710283972; x=1710888772; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=RJIQEPenze4nqYtuolo0ZoEMqBez6Iy4jyTrB7b3DzE=; b=TabI658lZQ0VLDJYSXCCSyUf/hneNZCS2/fQhLdOVsOYw/TKSbfDjAKgLnFbztYkTt sv7Y0hr0yz0YoMJR6vr7A8V/D417WQY+fvhx6yEjXGqQmgdrYnk+FTDep5MutzPvl+Ai OoZrmmX1XlAKPnh+Lz+KNll2K/qe+RPQwZ4GV28vCQvgkGcM55DFBw4FBHTmuSzo0dNz 9lfHY2V+q/O8m912dUp2Mz9FsBM/dQvBYT/c4tufTP31EIJwpBZsvgzol5x73/RQ/RdX JKEnzMdDWvHSnGfD5sAe+Gs3rzekBLiULNZrDIY1FTG9Qno5tmsXESH5eabf2/UELkeG ps9Q==
X-Forwarded-Encrypted: i=1; AJvYcCWnn/fmqsS/DFumcFc/ZrSTO4eEDOmZe89iGkepTZGcl6gsY4CzbD5e502r1ElC4HTJfkOAwzNhtUnXhUI=
X-Gm-Message-State: AOJu0YxDQZkDi1miLOfNbyFFcne2dW8jx+fRqqWAHe1+d4V9yIvpu4Rr DPoVAo/Vz/9YhtNfZbeFFLLA+XedQwesLlkEucmn8fMaoHRFly7MZ0jrfX4lnRcga0U2tlg9Fj4 BIDogzbColQUQZ8lQ2YbNBWjMOii2vB3VvoRvvA==
X-Google-Smtp-Source: AGHT+IHqbFsnr4RSpsFUuXOZ7xwOaWe9h6lTpTjT1IhfI36U3FCobXP2IthTxt9MW/EmQ4DZNxID4YV5JWSU5yAqNqY=
X-Received: by 2002:a25:a181:0:b0:dc7:8c3a:4e42 with SMTP id a1-20020a25a181000000b00dc78c3a4e42mr823385ybi.30.1710283972245; Tue, 12 Mar 2024 15:52:52 -0700 (PDT)
MIME-Version: 1.0
References: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com> <cb4d17c5-b2ce-458c-b14f-9882951d2528@cs.tcd.ie> <CABcZeBPX6g=MhvaVHZ5ThpctWCbD5dN1wq98DsW2btm7B0K5Xg@mail.gmail.com> <99e0ce36-90c2-45ea-bf18-d901ca1b4e6d@cs.tcd.ie>
In-Reply-To: <99e0ce36-90c2-45ea-bf18-d901ca1b4e6d@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 12 Mar 2024 15:52:15 -0700
Message-ID: <CABcZeBN_dpvA+iLCF4=2KTk90SjxjgCH_PgBtQe5DuxA=ebB3w@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a1991f06137e8469"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/G4a6C2AwPTI5C1GSgad8bTYLW84>
Subject: Re: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 22:52:58 -0000

On Tue, Mar 12, 2024 at 3:45 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 12/03/2024 22:06, Eric Rescorla wrote:
> > I don't think we should make statements about regulatory requirements
> > in this kind of specification. That's not our lane.
>
> I'd weakly disagree about making statements such as suggested,
> while agreeing with "not out lane." I don't think the text I
> suggested crosses that line, but it's fine if others disagree
> of course.
>

> I'd also be ok if we only stated that emitting these logs in
> production systems means not deploying state of the art security
> and letting the rest of the world connect the dots.
>

Lots of things don't constitute not deploying state of the art security,
including, arguable, not using PQ algorithms.

I think we should be very clear about the technical consequences of
implementing this specification in the Security Considerations (which I
think they are) but that either this statement or the one you previously
proposed is not helpful.
-Ekr


>
> Cheers,
> S.
>
> PS: to be clear, I'm not objecting to progression if my
> suggestion isn't adopted.
>