Re: [TLS] Barry Leiba's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-03: (with COMMENT)

Russ Housley <housley@vigilsec.com> Mon, 16 December 2019 18:10 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5882E120895 for <tls@ietfa.amsl.com>; Mon, 16 Dec 2019 10:10:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7nUyyOxCbdxn for <tls@ietfa.amsl.com>; Mon, 16 Dec 2019 10:10:56 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA7D612001A for <tls@ietf.org>; Mon, 16 Dec 2019 10:10:55 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 0A72A300B30 for <tls@ietf.org>; Mon, 16 Dec 2019 13:10:54 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id Av7V_nr3DDfi for <tls@ietf.org>; Mon, 16 Dec 2019 13:10:51 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-108-51-198-163.washdc.fios.verizon.net [108.51.198.163]) by mail.smeinc.net (Postfix) with ESMTPSA id D32CB30046F; Mon, 16 Dec 2019 13:10:50 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <157648614028.21609.11590282747489219348.idtracker@ietfa.amsl.com>
Date: Mon, 16 Dec 2019 13:10:51 -0500
Cc: IESG <iesg@ietf.org>, tls-chairs@ietf.org, draft-ietf-tls-tls13-cert-with-extern-psk@ietf.org, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <343163EC-6CFE-439A-AD90-8CBAA0A7CED0@vigilsec.com>
References: <157648614028.21609.11590282747489219348.idtracker@ietfa.amsl.com>
To: Barry Leiba <barryleiba@computer.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mLK7q5rnOGreGJ-9iEq0sIPd1-A>
Subject: Re: [TLS] Barry Leiba's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-03: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Dec 2019 18:10:57 -0000

Barry:

You do not call for a response, but I want you to know that your comments are being addressed.
 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
>> From the shepherd writeup:
> 
>   There was concern raised that no one has reported implementation
>   of this draft. The document has experimental status and that helped
>   gain working group consensus to move it forward.
> 
> ...and...
> 
>   The document has been reviewed and is supported by a few
>   working group members.  Not everyone in the group agrees
>   that it is needed,
> 
> This seems to imply that making it Experimental was a tactic to get it through
> the working group, and that concerns me a bit, though not enough to get to
> DISCUSS.  I would be happier if there were some discussion in the document
> about how we would determine that it is, indeed, needed and useful, and when we
> might know that we should move it to Standards Track or else abandon it.
> 
> Unfortunately, I suspect the answer to that is that we won’t know until we have
> quantum computers to mount attacks with, and that won’t be until certain places
> freeze over.  I realize that preparing for maybe someday having quantum
> computers and what they might someday do is an exercise that not everyone will
> want to spend time working on and implementing.

I do not think we can add anything to the document.  As was said on the email thread on the TLS mail list, there is a plan to use it by the US government.  Others have not said one way or the other.

> Some editorial comments, for which no reply is necessary:
> 
> — Section 4 —
> 
>   Since the
>   "tls_cert_with_extern_psk" extension is intended to be used only with
>   initial handshakes, it MUST NOT be sent alongside the "early_data"
>   extension.
> 
> What happens if it is?  Should this say that if they appear together the server
> aborts the handshake with an "illegal_parameter" alert?

I added a paragraph:

   If the client includes both the "tls_cert_with_extern_psk" extension
   and the "early_data" extension, then the server MUST terminate the
   connection with an "illegal_parameter" alert.

>   The hash algorithm MUST
>   be set when the PSK is established, with a default of SHA-256.
> 
> If it MUST be set, how is there a default?

This is stated in RFC 8446 in Section 4.2.11.

> — Section 5 —
> 
>   If the server responds with a HelloRetryRequest
>   message, then the client sends another ClientHello message as
>   described in Section 4.1.2 of [RFC8446], including the same
>   "tls_cert_with_extern_psk" extension as the original ClientHello
>   message or abort the handshake.
> 
> “, or aborts” (the comma closes the comma before “including”, and “aborts” is
> parallel to “sends”).

Fixed.

> — Section 5.1 —
> 
>   Most of those extension are
>   not impacted in any way.  This section discusses the impacts on the
>   other extensions.
> 
> Make it “those extensions”.  And I would rephrase the second sentence as, “This
> section discusses the impacts on the extensions that are affected.”

I suggest:

   Section 4 lists the extensions that are required to accompany the
   "tls_cert_with_extern_psk" extension.  Most of those extension are
   used in the usual manner.  This section discusses the impacts on the
   extensions that are affected the presence of the
   "tls_cert_with_extern_psk" extension.

>   The "psk_key_exchange_modes" extension restricts both the
>   use of PSKs offered in this ClientHello and those which the server
>   might supply via a subsequent NewSessionTicket.
> 
> “Use of” needs to be factored out of the “both” clause:
> NEW
> ...restricts the use of both the PSKs offered in this ClientHello
> and those that the server might supply...
> END

I accepted you better wording.

> — Section 7 —
> 
>   the external PSKs and searching the resulting small set of
>   possibilities, rather than brute force searching the whole key space.
> 
> “and search”, and “brute-force”

I accepted you better wording.

>   The reasoning is explained in [K2016] (see
>   Section 4.2).
> 
> I suggest “The reasoning is explained in Section 4.2 of [K2016].”  Otherwise it
> sounds like you should see 4.2 of this doc (and I think the html links will be
> generated better this way).

I accepted you better wording.

>   This specification does not require that external PSK is known only
> 
> “that the external PSK”

I added the missing article.

Russ