Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

Rob Sayre <sayrer@gmail.com> Mon, 22 May 2023 20:09 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71226C15109F for <tls@ietfa.amsl.com>; Mon, 22 May 2023 13:09:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.094
X-Spam-Level:
X-Spam-Status: No, score=-7.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mY6mc3R1lZg8 for <tls@ietfa.amsl.com>; Mon, 22 May 2023 13:09:42 -0700 (PDT)
Received: from mail-ed1-x52b.google.com (mail-ed1-x52b.google.com [IPv6:2a00:1450:4864:20::52b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9D20C15108B for <tls@ietf.org>; Mon, 22 May 2023 13:09:42 -0700 (PDT)
Received: by mail-ed1-x52b.google.com with SMTP id 4fb4d7f45d1cf-510d6e1f1b2so56067a12.3 for <tls@ietf.org>; Mon, 22 May 2023 13:09:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1684786180; x=1687378180; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=ThbDHRqNSfaLLciQ0IIrxLth8HyTQOMQcvOQR47TA9Q=; b=By0kRiy3YIsJ3AyxZKjOH49ZXhHMJFCr6+IQr59emxq1YW8z9sRMDh52BXaO4jks/J 9Q87IclOoT3p7lsZrWoBT5mesUG5rLYKMIefcm8shn1n1k9rqQ0u60x9bwlTVcOCOhvD V2XZB5042GRjqKs7TFFknmmUcRmjZbe8xuAc8kgxxCkP6KFsK3m/k9EXk5GM18leJsoz R201BG+FxDRngJ4S+MmUA+zW4Xhs2iCeM9P2BCF2pvxQghWHT21kEA6tbyYphpq/zzvy ereO+Rwf6pAWSS5LKhVmLDYLehbjmOvvhIuZrMBxOXSDeZmznYIlwvy/Myqss1eFVarg XwgA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684786180; x=1687378180; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=ThbDHRqNSfaLLciQ0IIrxLth8HyTQOMQcvOQR47TA9Q=; b=OnUxG76WyjXZw8FLa5vn76sBrwst7zAYpNrJpRSxNInZL/zxPljfQ1L/fCCECK3Nvq VNRR/WoCx2YPKxL+Nu1R+uTY5rd/u+QKfUB8x0N25lRDLPmyBZkommIPVzkxoLk+0g/s /k+AM8HGYWr129dlQIL4WhTXWmzn3Dm7Awqfy2UoL3xB4oZtGqu4XBkdnnB+hZYuWfxi FYNS+ZkgZX6aOWme8N9Wpom8lgibHLPyVbJ2MZervge4n7eihYWC45w7Eaja99GKBVFY 0GcLJY/+YzS9Az1+XfVXACx96vmFG8KAcpbrrE2+50AVGi8LKLiLqqxKLIRZBcXnTz/8 dNAw==
X-Gm-Message-State: AC+VfDwO/ykL+pTZcIwSrM8WESOPfI1flcB4EHeL8428Mqxfnx3EYh8V mzcsOKWU1kF+J/VYlRTsGZMZl/mTpSfDI0oL1Ey1IL6xZg0=
X-Google-Smtp-Source: ACHHUZ4gwwQKNaGSQvziIWa+G675/OC3uxx6boHWuN/zoiDioJQTzEL13k6JSnee6dGdn8PROXl5pExdzOAVzUHAe2c=
X-Received: by 2002:aa7:d8d8:0:b0:506:9220:b149 with SMTP id k24-20020aa7d8d8000000b005069220b149mr8978706eds.26.1684786180167; Mon, 22 May 2023 13:09:40 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SzyMK=YQx025brRsPkROBiVbuVe9OPpZmkUXYrmmbXLOQ@mail.gmail.com> <0B75245D-0EAC-4B30-B5C6-88A8705EBEAE@heapingbits.net>
In-Reply-To: <0B75245D-0EAC-4B30-B5C6-88A8705EBEAE@heapingbits.net>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 22 May 2023 13:09:28 -0700
Message-ID: <CAChr6Sybv881FW6-WYJupE6NQ7h17eFzx3+U4bMYHdWwb-LoPw@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000ca9d9005fc4dd90f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LE4uJZfwFSwuIpzSSml-YvFH7bc>
Subject: Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 May 2023 20:09:46 -0000

On Mon, May 22, 2023 at 12:59 PM Christopher Wood <caw@heapingbits.net>
wrote:

> We trust the editors will faithfully enact all editorial changes they
> agree with as the document moves forward in the process. If there were
> non-editorial comments that we overlooked, could you please resurface them?
>

Hi,

I made these comments about 1.5 months ago, so I hope it doesn't seem like
I'm requesting a particularly quick turnaround.

There were a couple obvious corrections EKR agreed with, but aren't done.
These should be fixed before IETF Last Call.

The one real problem (imho) with the document is nested MUST requirements:
https://mailarchive.ietf.org/arch/msg/tls/6x0uEVIUCBwMOIaV3UBzqeRt6Ys/

EKR called this "guidance", but RFC 2119 says MUST is "an absolute
requirement". The document needs to use the 2119 requirements language
correctly. I understand the goal, which is to preserve wire-format
compatibility in older TLS versions, even though they have security flaws.

The rest of my comments are at the editor's discretion, I agree.

thanks,
Rob