Re: [TLS] 3rd WGLC: draft-ietf-tls-tls13

Tim Jackson <tjackson@mobileiron.com> Mon, 15 January 2018 21:03 UTC

Return-Path: <tjackson@mobileiron.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A3C312EBE8 for <tls@ietfa.amsl.com>; Mon, 15 Jan 2018 13:03:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mobileironinc.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id blFKMRuN8swe for <tls@ietfa.amsl.com>; Mon, 15 Jan 2018 13:03:08 -0800 (PST)
Received: from NAM01-BN3-obe.outbound.protection.outlook.com (mail-bn3nam01on0067.outbound.protection.outlook.com [104.47.33.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DBF812D853 for <tls@ietf.org>; Mon, 15 Jan 2018 13:03:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mobileironinc.onmicrosoft.com; s=selector1-mobileiron-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=4UP/Uwc3A5rrG8VvBpfv9amEhlVrLUSlRc5wW83oKT4=; b=BEVsDhOV5NLMlIWngxt+s0IdW1SW48798HgtkUBUR9b9fNFPNEKUg/Jzt5XWIGKLJUY0TcxnKSC9rBJefxsd8bmOqXDKXB8hoLOixmdyeU7LDN6LZcTGp1XNQSFVye5aX1+dOkjV+HVd8+A0lBIV+fyEuBdSBMcZHgkIbzIarzg=
Received: from BY2PR10MB0630.namprd10.prod.outlook.com (10.163.158.151) by BY2PR10MB0630.namprd10.prod.outlook.com (10.163.158.151) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.407.7; Mon, 15 Jan 2018 21:03:05 +0000
Received: from BY2PR10MB0630.namprd10.prod.outlook.com ([10.163.158.151]) by BY2PR10MB0630.namprd10.prod.outlook.com ([10.163.158.151]) with mapi id 15.20.0407.009; Mon, 15 Jan 2018 21:03:05 +0000
From: Tim Jackson <tjackson@mobileiron.com>
To: Colm MacCárthaigh <colm@allcosts.net>, Eric Rescorla <ekr@rtfm.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] 3rd WGLC: draft-ietf-tls-tls13
Thread-Index: AQHTi+FzrAwCbfjaykaSbsEjUKnPxaNz0QoAgAAI9ICAAB/0gIABdsOB
Date: Mon, 15 Jan 2018 21:03:04 +0000
Message-ID: <jjan5b2l9sb3158i182c3pbp.1516050184016@emailplus.mobileiron.com>
References: <DE3D47D0-140B-45FF-8B25-BD3675886613@sn3rd.com> <CAAF6GDePwzJBHcuELUHwccfi3r7VyakQcnjeoBYoR-WgYX=8qA@mail.gmail.com> <CABcZeBP9LJtB_3=VB2h_T-EhVmximSTYh47RO1aXq-BABqZoUQ@mail.gmail.com>, <CAAF6GDf9stivfDM=PrtXaAQxU-99MfN=fMuGYoBy5SRf6wisQA@mail.gmail.com>
In-Reply-To: <CAAF6GDf9stivfDM=PrtXaAQxU-99MfN=fMuGYoBy5SRf6wisQA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tjackson@mobileiron.com;
x-originating-ip: [204.8.168.222]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BY2PR10MB0630; 7:m9R6CWu+VnkvlIweepO5+Lkj0hcEbeb/1zpXaf/py/+NW9cToGVa0p7acoBXFVwomtHO47yvMlWdxCwBOu7gkvcALt1o40qDY+NDqpIRmLyhUd5AALW7mkA6dbyT54Wt4V+5jBZ9d6iNZcBHLQ/n0j8rJk6os2UlZ1yzxLrYQvob0nqkOS9R8CaV4Xy4oyHegMKRpO6hvAAW4NVxfd3miVDwhaG3ljTCNiNNLUWSVCgaqy2IbRbQSb5CSy3AgVet
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 6c653149-a488-4e6a-2481-08d55c5b5f1e
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(4604075)(3008032)(2017052603307)(7153060)(7193020); SRVR:BY2PR10MB0630;
x-ms-traffictypediagnostic: BY2PR10MB0630:
x-microsoft-antispam-prvs: <BY2PR10MB0630A484B0575206D82FAE5BAAEB0@BY2PR10MB0630.namprd10.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(190756311086443)(120809045254105)(100405760836317);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040470)(2401047)(5005006)(8121501046)(10201501046)(3231023)(944501161)(93006095)(93001095)(3002001)(6041268)(20161123558120)(20161123562045)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(6072148)(201708071742011); SRVR:BY2PR10MB0630; BCL:0; PCL:0; RULEID:(100000803101)(100110400095); SRVR:BY2PR10MB0630;
x-forefront-prvs: 0553CBB77A
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(396003)(39850400004)(39380400002)(376002)(366004)(52314003)(24454002)(199004)(189003)(54534003)(51914003)(6246003)(95246002)(966005)(478600001)(8936002)(81166006)(105586002)(68736007)(106356001)(66066001)(81156014)(25786009)(2900100001)(7736002)(4326008)(5660300001)(8676002)(230783001)(6116002)(3280700002)(3846002)(102836004)(6512007)(6506007)(6486002)(97736004)(236005)(77096006)(606006)(3660700001)(53546011)(51650200002)(2906002)(76176011)(229853002)(93886005)(316002)(54896002)(2950100002)(110136005)(14454004)(6436002)(53936002)(59450400001)(6306002)(86362001)(99286004); DIR:OUT; SFP:1101; SCL:1; SRVR:BY2PR10MB0630; H:BY2PR10MB0630.namprd10.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: mobileiron.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: v2KtmJ1fwo3E7nXSUO7pkgHXCPaBWDoi5C0bJBhY8MypMuSEHcItKV+jD3EPSWKw8qMFCsZeOeYrzUQD89o0hw==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_jjan5b2l9sb3158i182c3pbp1516050184016emailplusmobileiro_"
MIME-Version: 1.0
X-OriginatorOrg: mobileiron.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6c653149-a488-4e6a-2481-08d55c5b5f1e
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jan 2018 21:03:04.8352 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8392379d-8a98-4cb4-8cfe-5e7fa92e4e60
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY2PR10MB0630
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/laSeEEUwc4j5jN1U6u9eDZgFa-g>
Subject: Re: [TLS] 3rd WGLC: draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jan 2018 21:03:11 -0000

EKR,

If you are going to add this (seems like a reasonable idea to me) please note the minor typo of “tailure”, which I presume should be failure.

Tim

Sent from Email+ secured by MobileIron


________________________________

From: "Colm MacCárthaigh" <colm@allcosts.net<mailto:colm@allcosts.net>>
Date: Sunday, January 14, 2018 at 2:42:04 PM
To: "Eric Rescorla" <ekr@rtfm.com<mailto:ekr@rtfm.com>>
Cc: "" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] 3rd WGLC: draft-ietf-tls-tls13


Thanks for the abundant generosity of patience, but I didn't mean that I wanted to add a note to the text of the I-D, there's been enough delay and I'm excited to see this progress. I just meant "add a note" in my e-mail ;-) Though I do like your terse note, it's right to the point.

On Sun, Jan 14, 2018 at 9:47 PM, Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>> wrote:
Hi Colm,

Thanks for your note. This seems straightforward to handle before IETF-LC.

Maybe something like:
"Note: many application layer protocols implicitly assume that replays are handled at lower levels. Tailure to observe these precautions may exposes your application to serious risks which are difficult to assess without a thorough top-to-bottom analysis of the application stack"?

-Ekr


On Sun, Jan 14, 2018 at 12:15 PM, Colm MacCárthaigh <colm@allcosts.net<mailto:colm@allcosts.net>> wrote:

Back during the previous last call, I felt really guilty about bringing up the 0-RTT stuff so late. Even though it turned out that middle boxes turned out to be a bigger problem to deal with anyway, I just want to say that I'm really grateful for the 0-RTT related changes in the document and for the time and effort that went into all that. I think those changes are sufficient to make a TLS1.3 implementation that handles 0-RTT in a forward-secret, secure and safe way. The changes represent a good compromise between having a secure state and supporting vendors who want to be a bit more loose because their application environment can tolerate it and forward secrecy is not as valuable to their users. Thanks especially to ekr for inventing the fixes, for stewarding the clarifications, and for being awesome about it.

At the same time, I just want to add a small note of caution to vendors; if you're going to accept 0-RTT, trying to cut corners by tolerating replays - even a little, is really likely to bite you! I've found even more examples of application protocols and web protocols that implement transactions. Also, if the secrecy of trillions and trillions of users web requests are going to rest on how well session ticket encryption keys are managed, protected, rotated and revoked, we really owe it to users to come up with some collective guidance for vendors on how to do that well.


On Fri, Jan 12, 2018 at 9:10 PM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
All,

This is the 3rd working group last call (WGLC) announcement for draft-ietf-tls-tls13; it will run through January 26th.  This time the WGLC is for version -23 (https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/).  This WGLC is a targeted WGLC because it only address changes introduced since the 2nd WGLC on version -21, i.e., changes introduced in versions -22 and -23.  Note that the editor has kindly included a change log in s1.2 and the datatracker can also produce diffs (https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-tls13-21&url2=draft-ietf-tls-tls13-23).  In general, we are considering all other material to have WG consensus, so only critical issues should be raised about that material at this time.

Cheers,

spt
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls



--
Colm

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls





--
Colm