Re: [TLS] AD Review of draft-ietf-tls-tls13

Sankalp Bagaria <sankalp.nitt@gmail.com> Fri, 19 May 2017 09:41 UTC

Return-Path: <sankalp.nitt@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C7BF12EA52 for <tls@ietfa.amsl.com>; Fri, 19 May 2017 02:41:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4GLnJm_y2thm for <tls@ietfa.amsl.com>; Fri, 19 May 2017 02:41:23 -0700 (PDT)
Received: from mail-oi0-x22a.google.com (mail-oi0-x22a.google.com [IPv6:2607:f8b0:4003:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B99712EB14 for <tls@ietf.org>; Fri, 19 May 2017 02:34:50 -0700 (PDT)
Received: by mail-oi0-x22a.google.com with SMTP id b204so85450478oii.1 for <tls@ietf.org>; Fri, 19 May 2017 02:34:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=5Wf4Z3FFsRdeQagR15Auf8cN0p5mA8LGOF0Jl13sItQ=; b=d8MeS9Vc2YQ528W0RTD21dQJLZuVMSdjAb+mkvOnE6Hy6kdY0AJcpB7qEnTn3bVE9c PYJeOVpvVogZ0Fn1Xlw37OGdSTpuIqwGsaIPoyisuC3KKcfLg4/vI8neP7QEsW1bhgjI DEKetTv6ytJ5AMCJL/fSrd9whRcC0tHwOBAcFpCnyyQlQ37FrQPoDeCjo8cGfXc9JFSK CfU/tG83zTb70SDUT36P3C02ldVk5g0GC7/fS6QHZtOnm+ff3SUoK1+2Qf8QaDJWRRPS FE+PlcQbsHQ8+Un4I56lBewzzuS9NPBOtulWTwJX9i6LKX+OR5toyRH2q0bblpTUifxh Am5g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=5Wf4Z3FFsRdeQagR15Auf8cN0p5mA8LGOF0Jl13sItQ=; b=XQprHnq/qnvRWplmDhF+e9ezB/7s4XZV5aLE0cpNIol8tZh1toyN07WEgsaGpPa+QE w7WROsF+jQ+yg1uX47AnA/y1d0DWV4d4wqswnAqfcvg3iallc++e4ZwdEig60BQjPJWd q9p+Yssy6jM32BrzX3PmlWXrvoKV2gDHNKG9JzCbvJcckC2IiR+g4JTDJfpzBWx2lMyE 1yBvYBex2XHr4sGPSpk9UFD3ANrRm6yFuucY7uefgmBCbHcATMIzlSdq7R83OuLh/k07 KZsn48h/BOdonJQJWIM4mUlFHClvtORk7HE5bH4StJRNNuw0JJuBkjXlA1tFFuK+6dOw uDwA==
X-Gm-Message-State: AODbwcDCLzzXfSta4wjYnvZTIfr+/5K4ywFclmrHKmQLMJshAGDeoeKC 2j7hVUWRNVwVLKOcthJ5JJr+70/Cig==
X-Received: by 10.202.198.208 with SMTP id w199mr4054866oif.115.1495186489700; Fri, 19 May 2017 02:34:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.56.24 with HTTP; Fri, 19 May 2017 02:34:49 -0700 (PDT)
From: Sankalp Bagaria <sankalp.nitt@gmail.com>
Date: Fri, 19 May 2017 15:04:49 +0530
Message-ID: <CAPZZOTgizE2n06V9wEtARFCXB7FP_eikW-K1k67bZG11kNhSAw@mail.gmail.com>
To: tls@ietf.org, Eric Rescorla <ekr@rtfm.com>, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, Russ Housley <housley@vigilsec.com>
Cc: sankalp <sankalp@cdac.in>, Balaji Rajendran <balajirajendran@gmail.com>
Content-Type: multipart/alternative; boundary="001a1134fbb4979321054fdd3b63"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ns4RCm6L2MEhI3KVjbuVT2QnE8E>
Subject: Re: [TLS] AD Review of draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 May 2017 09:41:27 -0000

Hi,

I would like to mention that TLS can be used with non-X.509 certificates
also.
In particular, it can be used with ITS ETSI and IEEE certificates.
https://datatracker.ietf.org/doc/html/draft-serhrouchni-tls-certieee1609

So, in my opinion, TLS should be very loosely or not at all coupled with
RFC 5280.

Thanks and Regards,
Sankalp Bagaria.


> On Tue, May 16, 2017 at 11:31 AM, Russ Housley <housley@vigilsec.com>
> wrote:
> >
> > On May 16, 2017, at 11:23 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> >
> >
> > On Tue, May 16, 2017 at 8:17 AM, Russ Housley <housley@vigilsec.com>
> wrote:
> >>
> >>
> >> On May 15, 2017, at 7:01 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >>
> >>
> >>
> >> On Mon, May 15, 2017 at 12:38 PM, Russ Housley <housley@vigilsec.com>
> >> wrote:
> >>>
> >>> Just commenting on Section 4.2 ?
> >>>
> >>> >
> >>> > > 3. Section 4.2.
> >>> > >
> >>> > >    "In general, detailed certificate validation procedures are out
> of
> >>> > >    scope for TLS (see [RFC5280]).  This section provides
> TLS-specific
> >>> > >    requirements."
> >>> > >
> >>> > > I don't see an explanation of why it is out-of-scope.  The
> reference
> >>> > > is just to RFC5280, which seems odd.  I would expect the reference
> to
> >>> > > be to something that explains why it is out-of-scope.
> >>>
> >>> I think the the separation of certificate path validation from the TLS
> >>> protocol is correct, but perhaps this can be explained differently.
> Perhaps
> >>> the approach should be that TLS depends upon certificate path
> validation as
> >>> described in RFC 5280.
> >>>
> >>> > In general, TLS's policy (dating back to TLS 1.0) has been that the
> >>> > job of TLS is to carry the certificates and other authentication
> >>> > material but to leave it up to other parts of the system to
> >>> > interpret them. It's been a long time since that decision was made,
> >>> > but from my perspective, there are a number of major reasons:
> >>> >
> >>> > 1. Most of PKI processing (path construction, etc.) is generic and
> >>> >    not specific to TLS. What is specific to TLS is:
> >>> >
> >>> >    * How to indicate what your PKI capabilities are
> >>> >      (see, e.g, S 4.2.4 and 4.3.2)
> >>> >    * How to stuff the PKI material into the protocol
> >>> >      (principally S 4.4.2)
> >>> >    * How to determine whether a given certificate is suitable for
> >>> >      use in TLS 4.4.4.2 and 4.3.2.1).
> >>> >
> >>> >    So we want to outsource the generic PKI part
> >>> >
> >>> >
> >>> > 2. It matches the software architecture that people often use,
> >>> >    which is to have a TLS stack but separate PKI validation. For
> >>> >    instance, Firefox uses NSS for TLS but moz::pkix for
> >>> >    validation. Similarly, Chrome uses BoringSSL for TLS
> >>> >    but the system PKI libraries for validation.
> >>> >
> >>> >
> >>> > In this case, I think that this text was more intended to
> >>> > say "and go read 5280 to learn how to do this". To that end,
> >>> > I suggest we say"
> >>> >
> >>> >
> >>> >     "In general detailed certificate validation procedures are out of
> >>> >     scope for TLS. [RFC5280] provides general procedures for
> >>> >     certificate validation. This section provides TLS-specific
> >>> >     requirements.?
> >>>
> >>> I agree with the reasoning, however the dependency on RFC 5280 should
> be
> >>> called out in a MUST statement.  I suggest something like:
> >>>
> >>>     "TLS depends on certificate path validation, and a conformant
> >>>     TLS implementation MUST implement certificate paths validation
> >>>     in a manner that achieves the same result as [RFC5280]. This
> >>>     section provides TLS-specific requirements.?
> >>>
> >>> Note that RFC 5280 is already a normative reference.
> >>
> >>
> >> A MUST here would be a pretty material change to historical TLS
> practice.
> >> As Viktor says, there are TLS-using applications that just don't
> validate
> >> the cert via 5280 at all.
> >>
> >>
> >> I think we want to say that if the certificates are used, then the
> >> certification path MUST be validated in a manner that is compatible with
> >> Internet X.509 certificate profile [RFC5280]; however, other approaches
> to
> >> validation of the public key, such as the DANE TLSA resource record
> >> [RFC6698], are also acceptable.
> >
> >
> > I can see how you would want to say that, but it's not really consistent
> > either
> > with historical practice or with the way that other standards track RFCs
> use
> > TLS
> > with certificates (see RFC 5763).
> >
> >
> > Actually, that is a great example.  I accept the need for loose coupling.
>
> OK, does that put us back to the suggested wording:
>
>     "TLS depends on certificate path validation, and a conformant
>      TLS implementation MUST implement certificate paths validation
>      in a manner that achieves the same result as [RFC5280]. This
>      section provides TLS-specific requirements.?
>
> For any developers following, does this help enough with any
> interoperability questions?
>
> Thanks,
> Kathleen
>
> >
> > Russ
> >
>
>
>
> --
>
> Best regards,
> Kathleen
>
>
>
> ------------------------------
>
> Subject: Digest Footer
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
> ------------------------------
>
> End of TLS Digest, Vol 154, Issue 61
> ************************************
>