Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24

Eric Rescorla <ekr@rtfm.com> Wed, 07 March 2018 04:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAD72126CC7 for <tls@ietfa.amsl.com>; Tue, 6 Mar 2018 20:05:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UUiIZ-I7okMq for <tls@ietfa.amsl.com>; Tue, 6 Mar 2018 20:05:48 -0800 (PST)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23D3C126DD9 for <tls@ietf.org>; Tue, 6 Mar 2018 20:05:48 -0800 (PST)
Received: by mail-qk0-x231.google.com with SMTP id r140so1078575qke.12 for <tls@ietf.org>; Tue, 06 Mar 2018 20:05:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=bieonGBGJDlym9AU4dUxP3stT4UwhJrK6JpW/IYSPIU=; b=LdrMlsloVB17+9n+4Z1xHJmO8prWZZA8QEUbMh0BBN2YT63Xxe8ZW7tIumhh8GBLwR wiI50Uq94SQ83fGInOoRiEHb2sn9TpqPu+oAi6VNY61L3AoH9Qgexedz0U/DjItmxz+G aWy5Z5zeiF5vOX/TeI9OshGHANZgcS+uv0DoTVt+t+QETcNQGiEhgKm1aYjy99O3U8/s zFoukbp2Ct90Z/AAu5TM5gdmDP7GwvzrguZ6bnfcy6TDMPkMGGJaKNrd6nhsZzERmdMH zFUdGj7xTTdNIDFpWhHsxGQLaW7+DY2JxqdzuFG4bDabNxCPuUK+yzJboxxN9gnHvuGW xyJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=bieonGBGJDlym9AU4dUxP3stT4UwhJrK6JpW/IYSPIU=; b=WV9H/MuxyncB4E708gD3hadh/Ie1t9t7wgOCVEjwwlSrqf4MQbXk7Xzh1re4ThjipI noLX6h8iiT1c8oiwnNv/2D+FzAyX3jsO/gy6lh+ln/mf9BMq1Z0W1Seek3YPaIJDton1 uYUNOxfuPXjq7OpLVDYOwp/xViekzv3w0PqdxL9ZLSBpUzDLmldgRwvpu2+PbccxtFcW NnVrI3vehBJMFccgb9bvbtL5UpdFxbd8A8Q4N8W+7k5ZtX3gXmC9uucJkv8UStc1Hs+/ Z6uWcPU55w5sfKQIi7iL1qL4BI2TAVe/a9db80CuEVSz3FScxnQ1kDOAjFJJnNthTv9v gd4A==
X-Gm-Message-State: AElRT7HW5RFt7U77tcyYwKyVAmZoj0frYUUjI55HWRCJQbVzEQ8AbL3P xKMcmyuilZXsjy7o+q83iBgmz6qGFINXBUPCLVk5Rw==
X-Google-Smtp-Source: AG47ELsql2Epw2UgQM2WuHV6utClyRrHFvldL5gTFpyV1FutTbZYxbjePQf5V5gZt7jWET56TACw7W7bjVsrjO88wj0=
X-Received: by 10.55.195.145 with SMTP id r17mr31650422qkl.83.1520395547201; Tue, 06 Mar 2018 20:05:47 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Tue, 6 Mar 2018 20:05:06 -0800 (PST)
In-Reply-To: <CAAF6GDcBFHhe8oWJqF-LVUfYdR7HRW_Gk9c0KgxNRKoQzauvpQ@mail.gmail.com>
References: <152004960327.8290.4628820807186314931@ietfa.amsl.com> <CAAF6GDcBFHhe8oWJqF-LVUfYdR7HRW_Gk9c0KgxNRKoQzauvpQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 06 Mar 2018 20:05:06 -0800
Message-ID: <CABcZeBNgwHR0=bG7bY78g-71Ky3shvL+qMQUEhbejKRXzUHuYg@mail.gmail.com>
To: Colm MacCárthaigh <colm@allcosts.net>
Cc: Dale Worley <worley@ariadne.com>, General Area Review Team <gen-art@ietf.org>, IETF discussion list <ietf@ietf.org>, draft-ietf-tls-tls13.all@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1147a324826fc40566caac38"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zW5C34vvEwIz_GjcbkOMNhaqZ38>
Subject: Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Mar 2018 04:05:50 -0000

Without taking a position on the security matter: this has been part of the
TLS design for 20+ years, and therefore has had multiple LCs and WG and
IETF consensus, so it would take a pretty strong set of arguments to change
now. I've debugged a lot of TLS interop issues, and as a practical matter,
I don't think this would help that much to justify making a change.
-Ekr


On Tue, Mar 6, 2018 at 2:35 PM, Colm MacCárthaigh <colm@allcosts.net> wrote:

>
>
> On Fri, Mar 2, 2018 at 8:00 PM, Dale Worley <worley@ariadne.com> wrote:
>
>> - There are about 28 error codes but nearly 150 places where the text
>>   require the connection to be aborted with an error -- and hence,
>>   nearly 150 distinct constraints that can be violated.  There are 19
>>   alone for "illegal_parameter".  I would like to see an "alert
>>   extension value" which assigns a distinct "minor" code to each
>>   statement in the text that requires an error response (with
>>   implementations being allowed to be a bit sloppy in providing the
>>   correct minor code).
>>
>
> Your review is incredibly deep, comprehensive and I learned a lot from it.
> I want to pick out just one small piece, but don't mean that to diminish
> how thorough it was!
>
> On the specific suggestion of having more granular error codes, I think
> this is a dangerous direction to take lightly; there's at least one
> instance where granular TLS alert messages have directly led to security
> issues by acting as oracles that aided the attacker.
>
> There's a general conjecture that the more information that is provided to
> attackers, the more easily they can leverage into a compromise. Personally
> I believe that conjecture, and would actually prefer to see fewer signals,
> ideally as few as one big error code. There is a trade-off against
> debugability, but I've only seen a handful of people have the skills to
> debug low level TLS issues and it doesn't seem worth the risk. Others
> disagree, which is valid, but it's at least an area of reasonable
> contention.
>
> --
> Colm
>