Re: [TLS] AD Review of draft-ietf-tls-tls13

Eric Rescorla <ekr@rtfm.com> Mon, 15 May 2017 23:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC3BD129B6A for <tls@ietfa.amsl.com>; Mon, 15 May 2017 16:05:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S9hxt509ucjK for <tls@ietfa.amsl.com>; Mon, 15 May 2017 16:05:06 -0700 (PDT)
Received: from mail-yb0-x230.google.com (mail-yb0-x230.google.com [IPv6:2607:f8b0:4002:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 012A712EAAC for <tls@ietf.org>; Mon, 15 May 2017 16:02:35 -0700 (PDT)
Received: by mail-yb0-x230.google.com with SMTP id p143so31384129yba.2 for <tls@ietf.org>; Mon, 15 May 2017 16:02:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=z9F5S9PZFu3BleSu/wO0k7VLjkvB9/CqM0Fj/sO1GLU=; b=JOk9dgA0Ca0Bn9z5WgNmvdt59VyTbRL0IN4S/cZdMlgCnW1xF8vqIbvbekJGAbaXT4 4sigI+EpWB8eQ42weHKwZgjKWCg2q1LqzzhLq2pWfIB3QySfJO5wznrlJI00YM+Wdcet +P3rjQQ0f1XNmh7ktdaAE4XAnxdb3HazseWbr3zt7s9TjMw/b0i5p9MxXTXOupgLPXVD 2cUlBKjjaGxwhOHcm6lKghZUZmoWroW6pLhdm//KzdzsJ1cZdaQ2EASg79fE6NAmwLMA n8iSgKLye81MTwX55tPzM+AbiWFSV1RCS0ki9TXTPftvUeEbn5UfqlO16voDJjsb1C2D wDxw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=z9F5S9PZFu3BleSu/wO0k7VLjkvB9/CqM0Fj/sO1GLU=; b=Blvxr8s8gqecEaxdi7E/wgg+KdQhTmPPgrqhbIjB3yPI2DkH3fnoATJvtZJBZtElDe HRa40K44X6ZWTwDn8BIOsg2MLLiBlSue8jNmO4RuoZmvOrPEFDGUJ40ZPrngf1y5W5HR gWXyyNFU6XHwNGTnoGWlcD0oLTunJFZX1XSPOFgbUrXdfN5gLqsJZc4SRTh3Wy/+pO1M 7Vlj29bfLEdurTtWrI2S9YUKu69/nteSbg0tLEzISySs4/eoFXluV70vJW7KwdLSuNwm 5l6RAw6aqOyHRs1NAVAMMU8VpPinJPzHFRWJRyzIP4RLy2q5Fwzqr4mvv/TAUoTeuqoG uhXg==
X-Gm-Message-State: AODbwcAz7syUYWVX4sbdgHLbSzDQgAH1aAbz9+0X8zxhS8VFSQuwxB1e CATrBySBkSwLCaDQ5PC0I2fFgnYV0Q==
X-Received: by 10.37.218.10 with SMTP id n10mr6882271ybf.117.1494889354187; Mon, 15 May 2017 16:02:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Mon, 15 May 2017 16:01:53 -0700 (PDT)
In-Reply-To: <9C0E15E5-E852-47E0-B9A6-F807034ECFB8@vigilsec.com>
References: <CAHbuEH4PXU5569RYJ1uPcriQruCewmRrXUU3MVBZ+GtpyceiAw@mail.gmail.com> <CABcZeBMMQ8kNWUA4Y6ssMw7h54fPbBxrLbgZtxSkYc7-fzypSA@mail.gmail.com> <9C0E15E5-E852-47E0-B9A6-F807034ECFB8@vigilsec.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 15 May 2017 16:01:53 -0700
Message-ID: <CABcZeBPGK9BguF6OJo=QT3Sx1mLwBQJhh4JiBkAmws5umvctSg@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c07ceaeef6f48054f980c9a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Sy-87dElE5d-5PWuaCb6_7-JhQQ>
Subject: Re: [TLS] AD Review of draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2017 23:05:11 -0000

On Mon, May 15, 2017 at 12:38 PM, Russ Housley <housley@vigilsec.com> wrote:

> Just commenting on Section 4.2 …
>
> >
> > > 3. Section 4.2.
> > >
> > >    "In general, detailed certificate validation procedures are out of
> > >    scope for TLS (see [RFC5280]).  This section provides TLS-specific
> > >    requirements."
> > >
> > > I don't see an explanation of why it is out-of-scope.  The reference
> > > is just to RFC5280, which seems odd.  I would expect the reference to
> > > be to something that explains why it is out-of-scope.
>
> I think the the separation of certificate path validation from the TLS
> protocol is correct, but perhaps this can be explained differently.
> Perhaps the approach should be that TLS depends upon certificate path
> validation as described in RFC 5280.
>
> > In general, TLS's policy (dating back to TLS 1.0) has been that the
> > job of TLS is to carry the certificates and other authentication
> > material but to leave it up to other parts of the system to
> > interpret them. It's been a long time since that decision was made,
> > but from my perspective, there are a number of major reasons:
> >
> > 1. Most of PKI processing (path construction, etc.) is generic and
> >    not specific to TLS. What is specific to TLS is:
> >
> >    * How to indicate what your PKI capabilities are
> >      (see, e.g, S 4.2.4 and 4.3.2)
> >    * How to stuff the PKI material into the protocol
> >      (principally S 4.4.2)
> >    * How to determine whether a given certificate is suitable for
> >      use in TLS 4.4.4.2 and 4.3.2.1).
> >
> >    So we want to outsource the generic PKI part
> >
> >
> > 2. It matches the software architecture that people often use,
> >    which is to have a TLS stack but separate PKI validation. For
> >    instance, Firefox uses NSS for TLS but moz::pkix for
> >    validation. Similarly, Chrome uses BoringSSL for TLS
> >    but the system PKI libraries for validation.
> >
> >
> > In this case, I think that this text was more intended to
> > say "and go read 5280 to learn how to do this". To that end,
> > I suggest we say"
> >
> >
> >     "In general detailed certificate validation procedures are out of
> >     scope for TLS. [RFC5280] provides general procedures for
> >     certificate validation. This section provides TLS-specific
> >     requirements.”
>
> I agree with the reasoning, however the dependency on RFC 5280 should be
> called out in a MUST statement.  I suggest something like:
>
>     "TLS depends on certificate path validation, and a conformant
>     TLS implementation MUST implement certificate paths validation
>     in a manner that achieves the same result as [RFC5280]. This
>     section provides TLS-specific requirements.”
>
> Note that RFC 5280 is already a normative reference.
>

A MUST here would be a pretty material change to historical TLS practice.
As Viktor says, there are TLS-using applications that just don't validate
the cert via 5280 at all.

-Ekr


> Russ
>
>