Re: [TLS] Working Group Last Call for SSLKEYLOG File

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 15 March 2024 21:05 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16ADEC14F690 for <tls@ietfa.amsl.com>; Fri, 15 Mar 2024 14:05:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.007
X-Spam-Level:
X-Spam-Status: No, score=-2.007 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cUtTWEriDhVs for <tls@ietfa.amsl.com>; Fri, 15 Mar 2024 14:05:42 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2119.outbound.protection.outlook.com [40.107.20.119]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54C09C14F5F8 for <tls@ietf.org>; Fri, 15 Mar 2024 14:05:37 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BU/6ZDaWXbOxiZgtPMc6umkih50KkcFl/7c9wa+aXUqvQPbq80cn6/B6/St+YRgR+vSrz7dEszdhN1KDD8DVMZUrB9rDGC1lQzIM6Z2h9k7ATW5lPbD9VVJWixPQnf5zDCuG2slLsXPP/IlaTZ4FIAUxmrAfIEJwqomsWWMxTwrkC5lGZv/DxhvOBM3nNBcE6dg3RobG4UQTDfeb/ggfNH6zl9wMFRIWr6GerdL0f5iImWWOnqmZfW+sj43kBZXpA9jnXMHUgGTqu2334l0KKy/d/Dt8Dx3bSHr/FIwR/KOBEWK65x7+EcrdFRj34ppNXYcoM0nlia0zvFcFuNA+0g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=YGvv/G0I+Fu6b/Rw2RvolpDyvALi0tCqKx3blGwJP10=; b=blE2T3oHViRBGP3JnaXFJZjj3TnRl7c1Czl2YI2csoA9F5++G2wsMUp7O58cLmWJj+MC+n2sYVwgi2XTIgaB0g9W51PRV7TlBByLvKQvEm1Ag3KTY8KwXOhoHjtIJlmLAVtCxbNmk2TDqWpdXVDSMUI4RA8yCOpHzcabYlgsr8X1Z4VRCkwbXdhRNtHtAGQca0tL98ylxlS1XDc3pQUoohAtCmfhquF+anGq1u+gLE0OOADidwiu5SPqk4+lOiSOvJdIDPRUf1YtM41ZntT2RnmaSpdoYDGz7xyqbt/iQcPZBx72fRXH94vTMWJH1SxjkJeyTtwn8LbQkKaiU94l7A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YGvv/G0I+Fu6b/Rw2RvolpDyvALi0tCqKx3blGwJP10=; b=YzO+hbMg3xAWUIvFyER01Udhs/HrYuie2JPznvEscA/9vJdaAe9nh61c+gX+2ewZvZkfth2isr36z3MOLadMpwPAw3eodJ28hVhpT0VQSjPw1GePxbVyb5zTnKfBehhnkryL2XSb9L7RGUL0gf9ywKkHRoMN3hiuVpQRv2TQT11dibw1eKTPVVKSCSWTGd/RhHSDZ03F9RbL3XLDGZz80KGp9Lp4Qkoh8Vk+X6g3+McHarjLYfaFCp7wRU+7ttpFd8hgL3j6AnFqU3Jr87DDsupccV29uhT3YUZ18i7hNWwGCecxPZshqFWaNvaSobDA2J358vI5wDle5Di4ueeAug==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from AM6PR02MB5112.eurprd02.prod.outlook.com (2603:10a6:20b:90::21) by AM0PR02MB5828.eurprd02.prod.outlook.com (2603:10a6:208:181::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7386.18; Fri, 15 Mar 2024 21:05:35 +0000
Received: from AM6PR02MB5112.eurprd02.prod.outlook.com ([fe80::b95f:2e63:65e2:c45b]) by AM6PR02MB5112.eurprd02.prod.outlook.com ([fe80::b95f:2e63:65e2:c45b%2]) with mapi id 15.20.7386.022; Fri, 15 Mar 2024 21:05:35 +0000
Message-ID: <7a262909-8fd6-4124-9242-7b3c20239fff@cs.tcd.ie>
Date: Fri, 15 Mar 2024 21:05:25 +0000
User-Agent: Mozilla Thunderbird
Content-Language: en-US
To: Martin Thomson <mt@lowentropy.net>, tls@ietf.org
References: <01AF00B4-F9A5-4A25-A6CB-E1D84CF8D11F@sn3rd.com> <cb4d17c5-b2ce-458c-b14f-9882951d2528@cs.tcd.ie> <5027880d-bf70-42e4-8974-7c148db5d737@betaapp.fastmail.com> <f1f0cce1-7d10-442e-b27e-235912b2a4af@cs.tcd.ie> <CABcZeBNjEZP1E5mVtcby500_vDBP=omzoeVgDoXcrY_JMYadsg@mail.gmail.com> <23c2f7a9-d4bb-4ad0-9eca-cc4b1600ea60@dennis-jackson.uk> <31053fbc-36e7-4ac3-9efa-5d5aaf9a18bc@app.fastmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Autocrypt: addr=stephen.farrell@cs.tcd.ie; keydata= xjMEY9GzphYJKwYBBAHaRw8BAQdAo6JvjmSbxHdQWPZdvciQYsHhM1NxQBU398Mmimoy4p7N M1N0ZXBoZW4gRmFycmVsbCAoMjU1MTkpIDxzdGVwaGVuLmZhcnJlbGxAY3MudGNkLmllPsKQ BBMWCAA4FiEEMG54R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwMFCwkIBwIGFQoJCAsCBBYC AwECHgECF4AACgkQ5Njp+ZeoM93bogEA25ElRyX0wwg+kGEN1AoL60MoZfvQZ/VtmXY6IC5j +csBAIBpkL5ySuzJK2zLNZn9qQGht8IaUcA7cvDcLvS2uHUEzjgEY9GzphIKKwYBBAGXVQEF AQEHQILCPWOwW36e8D3pY8GmvvtItIT+A5uV80ist+WokVsQAwEIB8J4BBgWCAAgFiEEMG54 R8tZDyZFrDOn5Njp+ZeoM90FAmPRs6YCGwwACgkQ5Njp+ZeoM92bcAEA8R+8cpqRUIS+SoAN iO05xE6O/wEx8/e88BqzAYki3SoBAOQdwiPX+MQrAxkWD8xxOsdMOAtxYKpkD1n8aPJUw6QJ
In-Reply-To: <31053fbc-36e7-4ac3-9efa-5d5aaf9a18bc@app.fastmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------1f00yNt8VXekTmTqby4M5CeC"
X-ClientProxiedBy: SYCPR01CA0028.ausprd01.prod.outlook.com (2603:10c6:10:e::16) To AM6PR02MB5112.eurprd02.prod.outlook.com (2603:10a6:20b:90::21)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: AM6PR02MB5112:EE_|AM0PR02MB5828:EE_
X-MS-Office365-Filtering-Correlation-Id: 8bc2a326-8526-455e-50bc-08dc4533a80a
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR02MB5112.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(1800799015)(376005)(366007); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: 8bc2a326-8526-455e-50bc-08dc4533a80a
X-MS-Exchange-CrossTenant-AuthSource: AM6PR02MB5112.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Mar 2024 21:05:34.9200 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: Eztout3zYPvpC92d7s7OQ787uGEU897P8apNZ+aQtzF2O0BnkSwcHWw5JeT7OvlM
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR02MB5828
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wFlDaycP4cH8QF0QkIPfjdO1CmI>
Subject: Re: [TLS] Working Group Last Call for SSLKEYLOG File
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Mar 2024 21:05:47 -0000


On 15/03/2024 03:43, Martin Thomson wrote:
> Reasonable statement.  It's a variation on what we already have, but the focus on forward secrecy is worth a small paragraph:
> 
> How about this: https://github.com/tlswg/sslkeylogfile/pull/7/files

I think that's a good addition (with or without Dennis's comment).

Thanks,
S.

> 
> On Thu, Mar 14, 2024, at 22:51, Dennis Jackson wrote:
>> I have a suggestion which keeps things technical but hopefully
>> addresses Stephen's concern:
>>
>> In Security Considerations:
>>
>> "TLS1.3 requires the use of forward secret key exchanges (RFC 8446,
>> 1.2, E.1). Using SSLKEYLOGFILE breaks this security property as it
>> records the used session key and so invalidates many of the security
>> claims made in RFC 8446. If SSLKEYLOGFILE is in use, the transferred
>> data does not benefit from the security protections offered by RFC 8446
>> and systems using SSLKEYLOGFILE cannot be considered compliant with RFC
>> 8446 or offering similar security to the protocol outlined in that
>> draft."
>>
>> I don't think the wording there is quite right, but I do think the
>> Security Considerations should clearly call out the impact on forward
>> secrecy and RFC 8446 in general and so dissuade use.
>>
>> Best,
>> Dennis
>>
>> On 12/03/2024 23:07, Eric Rescorla wrote:
>>>
>>>
>>> On Tue, Mar 12, 2024 at 4:04 PM Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>>>>
>>>> I'll argue just a little more then shut up...
>>>>
>>>> On 12/03/2024 22:55, Martin Thomson wrote:
>>>>>
>>>>>> Sorry also for a late suggestion, but how'd we feel about adding
>>>>>> some text like this to 1.1?
>>>>>>
>>>>>> "An implementation, esp. a server, emitting a log file such as this
>>>>>> in a production environment where the TLS clients are unaware that
>>>>>> logging is happening, could fall afoul of regulatory requirements
>>>>>> to protect client data using state-of-the-art mechanisms."
>>>>
>>>>> I agree with Ekr.  That risk is not appreciably changed by the
>>>>> existence of a definition for a file format.
>>>> I totally do consider our documenting this format increases
>>>> the risk that production systems have such logging enabled,
>>>> despite our saying "MUST NOT." So if there's a way to further
>>>> disincentivise doing that, by even obliquely referring to
>>>> potential negative consequences of doing so, then I'd be for
>>>> doing that.
>>>
>>> Aside from this particular case, I don't think technical specifications
>>> should "obliquely" refer to things. Technical specifications should be
>>> clear.
>>>
>>> -Ekr
>>>
>>>> Hence my suggestion.
>>>>
>>>> S.
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls