Re: [TLS] Review of draft-guballa-tls-terminology-03

"Guballa, Jens (Nokia - DE)" <jens.guballa@nokia.com> Fri, 29 April 2016 15:35 UTC

Return-Path: <jens.guballa@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A20112D0A7 for <tls@ietfa.amsl.com>; Fri, 29 Apr 2016 08:35:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.92
X-Spam-Level:
X-Spam-Status: No, score=-6.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WeNJXS1NRTuX for <tls@ietfa.amsl.com>; Fri, 29 Apr 2016 08:35:42 -0700 (PDT)
Received: from smtp-fr.alcatel-lucent.com (fr-hpida-esg-02.alcatel-lucent.com [135.245.210.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6640D12B062 for <tls@ietf.org>; Fri, 29 Apr 2016 08:35:42 -0700 (PDT)
Received: from fr712umx4.dmz.alcatel-lucent.com (unknown [135.245.210.45]) by Websense Email Security Gateway with ESMTPS id B381DD4B8C615; Fri, 29 Apr 2016 15:35:37 +0000 (GMT)
Received: from fr712usmtp2.zeu.alcatel-lucent.com (fr712usmtp2.zeu.alcatel-lucent.com [135.239.2.42]) by fr712umx4.dmz.alcatel-lucent.com (GMO-o) with ESMTP id u3TFZdfT019091 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 29 Apr 2016 15:35:40 GMT
Received: from FR712WXCHHUB03.zeu.alcatel-lucent.com (fr712wxchhub03.zeu.alcatel-lucent.com [135.239.2.74]) by fr712usmtp2.zeu.alcatel-lucent.com (GMO) with ESMTP id u3TFZcWo025697 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 29 Apr 2016 17:35:39 +0200
Received: from FR712WXCHMBA13.zeu.alcatel-lucent.com ([169.254.5.182]) by FR712WXCHHUB03.zeu.alcatel-lucent.com ([135.239.2.74]) with mapi id 14.03.0195.001; Fri, 29 Apr 2016 17:35:39 +0200
From: "Guballa, Jens (Nokia - DE)" <jens.guballa@nokia.com>
To: EXT Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Review of draft-guballa-tls-terminology-03
Thread-Index: AQHRn+OajlsB1fq5YkaB5/d7nIrDGp+fYaGA
Date: Fri, 29 Apr 2016 15:35:38 +0000
Message-ID: <547EE95EB794FD4DB8062F7A4C86D0BC4A442FEA@FR712WXCHMBA13.zeu.alcatel-lucent.com>
References: <CABcZeBO41EEFDyWdWS=ZW984BBWwm_akM3LpMe0VZ2KxKHRVfQ@mail.gmail.com>
In-Reply-To: <CABcZeBO41EEFDyWdWS=ZW984BBWwm_akM3LpMe0VZ2KxKHRVfQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [135.239.27.38]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_02F3_01D1A23D.8A8DAB20"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iTqMfP-WMpwHk77zKH80x_fUl9A>
Subject: Re: [TLS] Review of draft-guballa-tls-terminology-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Apr 2016 15:35:46 -0000

Hi Eric,

 

See below.

 

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of EXT Eric Rescorla
Sent: Dienstag, 26. April 2016 19:46
To: tls@ietf.org
Subject: [TLS] Review of draft-guballa-tls-terminology-03

 

I recently reviewed draft-guballa-tls-terminology-03. Comments below.

 

OVERALL

I'm sympathetic to concerns that TLS terminology may not be as precise

as one would like, but IMO this document doesn't make things significantly

clearer and in some cases makes it worse. Specifically:

 

- (D)TLS is intentionally defined without any tight binding to the underlying

  transport. However, this document tries to tie it to IP semantics, which

  is not helpful and doesn't match existing practice.

[JG] I don’t think this is consistently true for all (D)TLS related RFCs. E.g. from RFC5764 (DTLS-SRTP), section 3: “A single DTLS-SRTP session only protects data carried over a single UDP source and destination port pair.” 

The terminology draft has been based on the existing (D)TLS RFC landscape so far and thus intends to represent a status quo. I quite agree that this needs to be revised, given new technologies like WebRTC and “DTLS over ICE”.

 

- This document introduces a number of terms that don't exist in the (D)TLS

  documents (e.g., "Transient (D)TLS session"). This is just going to cause

  confusion.

[JG] The intended rationale behind those terms: A hierarchical information model has been created first, and the terms defined represent that hierarchy. So even if those terms are not directly used in RFCs they are essential from information model persepctive.

                                     

In general, I don't think that having a second document that acts as

a glossary for (D)TLS but isn't part of the main documents is going to help

much. If the authors feel like the terminology in TLS is imprecise, it

would be more helpful to suggest changes to TLS 1.3 (e.g., via PRs).

 

 

DETAILED COMENTS

S 3.1.1.

There's no restriction on TLS that a given endpoint is attached

to one IP address, and in fact, it's common to run DTLS in

multihomed configs (e.g., DTLS over ICE).

 

S 3.2.1.

Again, (D)TLS isn't bound to the port or IP.

 

S 3.2.2.

This whole notion of semi-permanent versus transient isn't helpful,

especially in the face of tickets.

[JG] The terminology is reflecting the lifetime of a session and is by intention independent on how session resumption is performed (tickets or via base TLS RFC). 

 

S 3.2.2.

This is just a new invented term. Please don't

 

S 3.3.1.

Destruction point doesn't seem useful since in many cases it's "unknown"

since it's in the future

[JG] That’s a good catch, thanks!

 

 

S 3.3.4.

In DTLS you can respond to a ClientHello with a HelloVerifyRequest as

well.

[JG] Again, good catch.

 

S 3.4.4.

"message sequence" seems invented.

 

S 3.4.7.

I don't think it's helpful to import ITU notions of connection state here,

especially in the face of stuff like false start.

[JG] I see your point, the states are separated in Rx and Tx direction. 

 

S 3.4.12.

Copying the session state here doesn't seem that useful, especially splitting

it into two states.

[JG] I see your point for repeating the session state in the draft. But I think the server_address at the client side differentiates both objects.

                                                  

Thanks,

Jens