Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

Eric Rescorla <ekr@rtfm.com> Mon, 22 May 2023 22:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23415C14CEFC for <tls@ietfa.amsl.com>; Mon, 22 May 2023 15:49:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.893
X-Spam-Level:
X-Spam-Status: No, score=-1.893 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20221208.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PMKa2qAn8kVs for <tls@ietfa.amsl.com>; Mon, 22 May 2023 15:49:43 -0700 (PDT)
Received: from mail-yw1-x112b.google.com (mail-yw1-x112b.google.com [IPv6:2607:f8b0:4864:20::112b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40E47C14F693 for <tls@ietf.org>; Mon, 22 May 2023 15:49:43 -0700 (PDT)
Received: by mail-yw1-x112b.google.com with SMTP id 00721157ae682-561c5b5e534so87504287b3.2 for <tls@ietf.org>; Mon, 22 May 2023 15:49:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20221208.gappssmtp.com; s=20221208; t=1684795782; x=1687387782; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=8DmyfmO9+8Dd3y6bPWuW3u36E2GNmP/8hCHiTteFDTc=; b=ypGHs/LpyJ0QsSlkE/IbxRx08f6+8PTtRNhFmaPnrCJStVUjGzb5k7LkI8W4mg7xHI xwLb/8i2AhdfxFj4ubDMWhPQfdHK1VPDVHLUCkccEcsjpu3MIDMXP4XzierWZBsbVWQK GURkfwJClijeoTAmtgStHFC+NOMef0m3aFlDWKd3Fyvh8wWisrWhmz7P3r57KTYLzC89 6j6ecuyRyqqEm0oH52CzCBwnIQkFioobdyPydGnyldhLtP0WVztLLUNwO8sWPp8Oi+vL PmK/N36OoZTRkQw5gCTyPe2D5cg9mnAr2LG+Q4UuqZNFBza/RMZV6tFaEpiRSLkJ/yI0 JHXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684795782; x=1687387782; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=8DmyfmO9+8Dd3y6bPWuW3u36E2GNmP/8hCHiTteFDTc=; b=RkSaeFWYgsc2x7eaPbcmY5jb3HEnsvm9JaUjq9Ctcl615ddJOthRJIspoAl2qBgCD+ zAynGPaPKT3yE+Gz7LprYH048En7wWQrQJdo2fAXOLjh7H27P4KuuWAhfVfypbR7V231 rrehqxzvSc4aSaz2ijnuP7cuAUUsGObQoZ1OoWPpco4YXrkE7kVkFln6AkacNGz2rs9K vDJr9TBdjGphx5k7F815gi2tHlbCcpOFw0u3eBe+tGltWLjRKtyX8iXHh9zj8UdqojT6 i42u8gWrciKyH4SJFYS4NJBuJ1ERZ2idDvNtTotYXOpAEc1SNMckS17h9ByCOfkTaSUc W6gg==
X-Gm-Message-State: AC+VfDz8BBVOejvjZFVAxxDD1tdAUTGic5H10Mx5ZjPrFRA2L8JR2ouN r1HzpYfygZMih8p/xFrK9Nk0OiqXYueRMUv1Omp95QJ1Kv/K5gkqXuA=
X-Google-Smtp-Source: ACHHUZ5Z7FlHmUKQIiIhdZih6OKyGn1PbWnehnqjgfPDlTJQVcsOanq8sPva5jlfuICfBHnARNY5+658oDnkE409DFM=
X-Received: by 2002:a81:7c07:0:b0:55a:ad11:1ba2 with SMTP id x7-20020a817c07000000b0055aad111ba2mr10645341ywc.9.1684795782339; Mon, 22 May 2023 15:49:42 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SzyMK=YQx025brRsPkROBiVbuVe9OPpZmkUXYrmmbXLOQ@mail.gmail.com> <0B75245D-0EAC-4B30-B5C6-88A8705EBEAE@heapingbits.net> <CAChr6Sybv881FW6-WYJupE6NQ7h17eFzx3+U4bMYHdWwb-LoPw@mail.gmail.com>
In-Reply-To: <CAChr6Sybv881FW6-WYJupE6NQ7h17eFzx3+U4bMYHdWwb-LoPw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 22 May 2023 15:49:06 -0700
Message-ID: <CABcZeBMOerxHD15Nhb-bos91=MsJ8PW-1JHg75O_9hxVUHNrgQ@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Christopher Wood <caw@heapingbits.net>, tls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000020363d05fc501675"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MRD_88Ln_8ZQE-nkBU-s1-5CUtU>
Subject: Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 May 2023 22:49:47 -0000

On Mon, May 22, 2023 at 1:09 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Mon, May 22, 2023 at 12:59 PM Christopher Wood <caw@heapingbits.net>
> wrote:
>
>> We trust the editors will faithfully enact all editorial changes they
>> agree with as the document moves forward in the process. If there were
>> non-editorial comments that we overlooked, could you please resurface them?
>>
>
> Hi,
>
> I made these comments about 1.5 months ago, so I hope it doesn't seem like
> I'm requesting a particularly quick turnaround.
>

Yes, this is my mistake. I just went through the Github issues and forgot
to deal
with this e-mail. I will create a PR for these.


> There were a couple obvious corrections EKR agreed with, but aren't done.
> These should be fixed before IETF Last Call.
>
> The one real problem (imho) with the document is nested MUST requirements:
> https://mailarchive.ietf.org/arch/msg/tls/6x0uEVIUCBwMOIaV3UBzqeRt6Ys/
>
> EKR called this "guidance", but RFC 2119 says MUST is "an absolute
> requirement". The document needs to use the 2119 requirements language
> correctly. I understand the goal, which is to preserve wire-format
> compatibility in older TLS versions, even though they have security flaws.
>

As you indicate, the context here is that RFC 8996 forbids TLS < 1.2, but
we know people might ignore that and thus this text is intended to provide
requirements for people who do so. It's an inherently contradictory
situation,
but also the one we find ourselves in.

With that in mind, you seem to be making three points:

>   Note that [RFC8996] and Appendix E.5 forbid the negotation of TLS
>   versions below 1.2; implementations which do not follow that guidance
>   MUST behave as described above.

Your complaint seems to boil down to the word "guidance", but the word
used there doesn't have normative force, so I think this is an
editorial issue.

I agree we should also cite E.5, and I can cite that in my PR.


Appendix E.5:
> >   The security of SSL 2.0 [SSL2], SSL 3.0 [RFC6101], TLS 1.0 [RFC2246],
> >   and TLS 1.1 [RFC4346] are considered insufficient for the reasons
> >   enumerated in [RFC6176], [RFC7568], and [RFC8996] and they MUST NOT
> >  be negotiated for any reason.

> Here, I would end with "...for any reason in applications that require a
> secure channel."

I don't think that this is a good change. 8996 just flat out prohibits
them and so we should match that.

>
> >   Implementations MUST NOT send an SSL version 2.0 compatible CLIENT-
> > HELLO.  Implementations MUST NOT negotiate TLS 1.3 or later using an
> > SSL version 2.0 compatible CLIENT-HELLO.  Implementations are NOT
> >  RECOMMENDED to accept an SSL version 2.0 compatible CLIENT-HELLO in
> >  order to negotiate older versions of TLS.
>
> Without the little trailing text I added above, this seems a little
> contradictory. The thinking here is the document says this is NOT
> RECOMMENDED, but it's something they MUST NOT do, unless you only mean TLS
> 1.2 here.

I don't see the problem here. You MUST NOT negotiate TLS < 1.2 and you
are NOT RECOMMENDED to use  the SSLv2 CH to negotiate TLS 1.2.

Perhaps your objection is to the use of the plural "older versions"
but again, we know that some people will ignore the E.5 requirement
and the point here is that even if they do so, they should still not
do this.

With all that said, if there is WG consensus to make these changes,
I'll of course do so. Deferring to the chairs on how to proceed.


-Ekr



-Ekr








_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>