Re: [TLS] Review of draft-guballa-tls-terminology-03

Eric Rescorla <ekr@rtfm.com> Fri, 29 April 2016 16:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E17312D1AD for <tls@ietfa.amsl.com>; Fri, 29 Apr 2016 09:21:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z70JaaGa2Yo5 for <tls@ietfa.amsl.com>; Fri, 29 Apr 2016 09:21:16 -0700 (PDT)
Received: from mail-yw0-x233.google.com (mail-yw0-x233.google.com [IPv6:2607:f8b0:4002:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EB7112D186 for <tls@ietf.org>; Fri, 29 Apr 2016 09:21:16 -0700 (PDT)
Received: by mail-yw0-x233.google.com with SMTP id j74so174740244ywg.1 for <tls@ietf.org>; Fri, 29 Apr 2016 09:21:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=nMDe19he4b9MBU2kd/jtFiIJcUrT+5thgkj/itSGUJE=; b=LqTOsjE1AgUuA6mZfbXqxvhHToof6zIj4GljcKD9tvTLgpA1TIx1A+MWkuu+pE3lPA DaM7DaTx4OBb9LlZngCfSYoeqVkRmqjGr1rWObKRnGGkSJgVfDvSbxjzOr+qxmbNUo6v vr7TATlyNEFjNeUgGZUTr9vIDtFYbUrv3jlEW6kqrC34Zztu6Rb0VFj9nP/xQi3RLMeS hAY2TuZftWCvpC2d+7+6q1ldlcQO2n33MoYd+ckwda8MOoPxw/m6c15bHvm+oxyucZwh XHeCWHsqc+4SGciiyDEaaYrPf3Q1iY9GzpORRriBQ1B6YVmYQLaY8CccjJ7wDV+NQXtp y1Yg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=nMDe19he4b9MBU2kd/jtFiIJcUrT+5thgkj/itSGUJE=; b=ZP7V4Ul9pdZWWBI9N1UsUUvmoxCM+cGMq6T3GFjwC2DZ4NKOUPy3CR40Jl0DDqqoUn CV2EsGfpYtnorombijUdwL7eUzZC7aj7MSj9I9zdBw1ZY3cTpDBTaEYYXVPZOTP7doLh qYeTJDqjg3uX2z036PQptI8ZEwbeHFqsLJiQeQTOpfM8AUo0L0N8Z30pBm4K210hST8V rCYIhLPaFTlZEXHO3mBmx5JkCApF1kQWv91fuQ3sZurn1iQTaXv+E12+gLnMtaaax5wp DeVbljRJPphIxfKYS4pijevTj+OU0DuU6tUSoWPiVlG5TUvHL2NdPFbBs9g82YFhE3J3 FiTg==
X-Gm-Message-State: AOPr4FUGCueAh0dXcNj5+oBe2D1B43M7mLGgxaS9b+cy7Z8LwkTHLKGIK99vxxc90Q3hGbp7PPrM3RNufltHkw==
X-Received: by 10.129.46.193 with SMTP id u184mr11620828ywu.180.1461946875558; Fri, 29 Apr 2016 09:21:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Fri, 29 Apr 2016 09:20:36 -0700 (PDT)
In-Reply-To: <547EE95EB794FD4DB8062F7A4C86D0BC4A442FEA@FR712WXCHMBA13.zeu.alcatel-lucent.com>
References: <CABcZeBO41EEFDyWdWS=ZW984BBWwm_akM3LpMe0VZ2KxKHRVfQ@mail.gmail.com> <547EE95EB794FD4DB8062F7A4C86D0BC4A442FEA@FR712WXCHMBA13.zeu.alcatel-lucent.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 29 Apr 2016 09:20:36 -0700
Message-ID: <CABcZeBN0JWUmQGpee_JZOt0qjH0K8jAQgsQ39GM-D7SPwey2tA@mail.gmail.com>
To: "Guballa, Jens (Nokia - DE)" <jens.guballa@nokia.com>
Content-Type: multipart/alternative; boundary="001a11408a1c32f6f10531a208d1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KFNkGJg_SSTXsL_2heeLag4ocYI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Review of draft-guballa-tls-terminology-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Apr 2016 16:21:18 -0000

On Fri, Apr 29, 2016 at 8:35 AM, Guballa, Jens (Nokia - DE) <
jens.guballa@nokia.com> wrote:

> Hi Eric,
>
>
>
> See below.
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *EXT Eric Rescorla
> *Sent:* Dienstag, 26. April 2016 19:46
> *To:* tls@ietf.org
> *Subject:* [TLS] Review of draft-guballa-tls-terminology-03
>
>
>
> I recently reviewed draft-guballa-tls-terminology-03. Comments below.
>
>
>
> OVERALL
>
> I'm sympathetic to concerns that TLS terminology may not be as precise
>
> as one would like, but IMO this document doesn't make things significantly
>
> clearer and in some cases makes it worse. Specifically:
>
>
>
> - (D)TLS is intentionally defined without any tight binding to the
> underlying
>
>   transport. However, this document tries to tie it to IP semantics, which
>
>   is not helpful and doesn't match existing practice.
>
> *[JG] I don’t think this is consistently true for all (D)TLS related RFCs.
> E.g. from RFC5764 (DTLS-SRTP), section 3: “A single DTLS-SRTP session only
> protects data carried over a single UDP source and destination port pair.” *
>
> *The terminology draft has been based on the existing (D)TLS RFC landscape
> so far and thus intends to represent a status quo. I quite agree that this
> needs to be revised, given new technologies like WebRTC and “DTLS over
> ICE”.*
>

Well, this isn't a DTLS requirement, at most it's a 5764 requirement, but
even then,
it's not something we're maintaining.



> - This document introduces a number of terms that don't exist in the (D)TLS
>
>   documents (e.g., "Transient (D)TLS session"). This is just going to cause
>
>   confusion.
>
> *[JG] The intended rationale behind those terms: A hierarchical
> information model has been created first, and the terms defined represent
> that hierarchy. So even if those terms are not directly used in RFCs they
> are essential from information model persepctive.*
>

Yeah, I'm not finding it helpful for comprehension.


>
> In general, I don't think that having a second document that acts as
>
> a glossary for (D)TLS but isn't part of the main documents is going to help
>
> much. If the authors feel like the terminology in TLS is imprecise, it
>
> would be more helpful to suggest changes to TLS 1.3 (e.g., via PRs).
>
>
>
>
>
> DETAILED COMENTS
>
> S 3.1.1.
>
> There's no restriction on TLS that a given endpoint is attached
>
> to one IP address, and in fact, it's common to run DTLS in
>
> multihomed configs (e.g., DTLS over ICE).
>
>
>
> S 3.2.1.
>
> Again, (D)TLS isn't bound to the port or IP.
>
>
>
> S 3.2.2.
>
> This whole notion of semi-permanent versus transient isn't helpful,
>
> especially in the face of tickets.
>
> *[JG] The terminology is reflecting the lifetime of a session and is by
> intention independent on how session resumption is performed (tickets or
> via base TLS RFC). *
>
>
>
> S 3.2.2.
>
> This is just a new invented term. Please don't
>
>
>
> S 3.3.1.
>
> Destruction point doesn't seem useful since in many cases it's "unknown"
>
> since it's in the future
>
> *[JG] That’s a good catch, thanks!*
>
>
>
>
>
> S 3.3.4.
>
> In DTLS you can respond to a ClientHello with a HelloVerifyRequest as
>
> well.
>
> *[JG] Again, good catch.*
>
>
>
> S 3.4.4.
>
> "message sequence" seems invented.
>
>
>
> S 3.4.7.
>
> I don't think it's helpful to import ITU notions of connection state here,
>
> especially in the face of stuff like false start.
>
> *[JG] I see your point, the states are separated in Rx and Tx direction. *
>
>
>
> S 3.4.12.
>
> Copying the session state here doesn't seem that useful, especially
> splitting
>
> it into two states.
>
> *[JG] I see your point for repeating the session state in the draft. But I
> think the server_address at the client side differentiates both objects.*
>

But this isn't a TLS concept.

-Ekr


>
> *Thanks,*
>
> *Jens*
>