Re: [Tsv-art] Tsvart telechat review of draft-ietf-uta-rfc7525bis-09

Magnus Westerlund <magnus.westerlund@ericsson.com> Thu, 14 July 2022 09:55 UTC

Return-Path: <magnus.westerlund@ericsson.com>
X-Original-To: tsv-art@ietfa.amsl.com
Delivered-To: tsv-art@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 234C4C147930; Thu, 14 Jul 2022 02:55:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.688
X-Spam-Level:
X-Spam-Status: No, score=-2.688 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EJmhBJqHs8d9; Thu, 14 Jul 2022 02:55:19 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-eopbgr140043.outbound.protection.outlook.com [40.107.14.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F2E9C14CF15; Thu, 14 Jul 2022 02:55:17 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=AUfiXeDJv5nrqC4jDXRCZhDJgGUfoG4xdFQ6KFsHr+DpPkWQIaPCtysYPBMDbrR2B/hefLtdwjGa0vu+0x6Ocg98EZp16GOoFn/dByV2PooxYHs4uQoWoeBSXN6OOv2G1c+Kb1Ixl1sBrlaQjBDkqCpemE5C7eX60Vgv7T7ihBzI8xUPzhBB/J4mes6G5yUCjJTY6fkkrxgdtuQotTERECkboXlS4Gc8peZWoTF9WX+23XGYVlJ1sVRaSb8xA3lqXOAqg+oDvIvvjaFqG3kCA2ZDrouOIGsJD5qskOQCJ6pJ9imnhs5lLiOLUfvrKjhCLhv7+X/KQVPWJGDzzLF5xg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=CLyQ8OJbf+RPk/By1SkddcLzPuxa7Uuq8CZTGdY4YGQ=; b=ILHne7BuVN/fOcCJ2BamJ5chpcastjBLp48ejQp8bttTN1JC7GhAMawk7abLi4c1RHyjS0TWeMYuT9/yU3dTAVgAwVIIVqaouxYieRl/FydiixGfCiSgOFGjTp11z0fmKe5rdSUgSE8aK1i0daqk65HL+p3E1/+wyozMN46y3yxm13rfgfdRXKws3kiC2xy/TMEG/+mc82d5ImMaWbbiz2URDS/iunKxP2CI3+kWR6yZFX9X8rb9Xkjc+S4kE8aneDaanhp4od8mrbQt5xblbcszsnKrIt1MLRr1YkU1tr6B0ZAtaER0uBsbmCQWyDYAdA9RU5QtGIBaso0XTnZwNQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=CLyQ8OJbf+RPk/By1SkddcLzPuxa7Uuq8CZTGdY4YGQ=; b=ed43M6JIlGB5Q5JDzTd339dS3psR4eybT5bxWRR18CVu+1C/nDSh9t5V9Y3gAkgiYa1plN/RLlKzV5Rlm9wIB+vZ6hOUfGVSidV0Jtlp4Gn4x490eCNi4qKDjCtD+cUzFlzrvIt4S0I+NdfrQWRX19pbR0yBQYS9XeZcEx1IONo=
Received: from PA4PR07MB8414.eurprd07.prod.outlook.com (2603:10a6:102:2a2::6) by AM0PR07MB6291.eurprd07.prod.outlook.com (2603:10a6:20b:156::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5438.11; Thu, 14 Jul 2022 09:55:13 +0000
Received: from PA4PR07MB8414.eurprd07.prod.outlook.com ([fe80::25e3:a4bf:4273:a21d]) by PA4PR07MB8414.eurprd07.prod.outlook.com ([fe80::25e3:a4bf:4273:a21d%9]) with mapi id 15.20.5438.011; Thu, 14 Jul 2022 09:55:13 +0000
From: Magnus Westerlund <magnus.westerlund@ericsson.com>
To: Peter Saint-Andre <stpeter@stpeter.im>, "tsv-art@ietf.org" <tsv-art@ietf.org>
CC: "draft-ietf-uta-rfc7525bis.all@ietf.org" <draft-ietf-uta-rfc7525bis.all@ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, "uta@ietf.org" <uta@ietf.org>
Thread-Topic: Tsvart telechat review of draft-ietf-uta-rfc7525bis-09
Thread-Index: AQHYlx/Jbxwwj0b1/kmqJqXGH/10qq19nLLH
Date: Thu, 14 Jul 2022 09:55:13 +0000
Message-ID: <PA4PR07MB84148B8B171D159D1A5DB87F95889@PA4PR07MB8414.eurprd07.prod.outlook.com>
References: <165771265249.6415.15334363478505429325@ietfa.amsl.com> <3f0c3919-385a-558c-581a-72fc01820ec1@stpeter.im>
In-Reply-To: <3f0c3919-385a-558c-581a-72fc01820ec1@stpeter.im>
Accept-Language: en-US, sv-SE
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 989b3895-ef98-4ce9-320d-08da657ef2ae
x-ms-traffictypediagnostic: AM0PR07MB6291:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PA4PR07MB8414.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(376002)(39860400002)(366004)(136003)(346002)(396003)(122000001)(55016003)(71200400001)(44832011)(478600001)(38100700002)(33656002)(82960400001)(83380400001)(8936002)(38070700005)(966005)(5660300002)(52536014)(2906002)(9686003)(66476007)(76116006)(166002)(66946007)(64756008)(91956017)(86362001)(26005)(316002)(4326008)(110136005)(41300700001)(66556008)(8676002)(6506007)(7696005)(66446008)(54906003)(186003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_PA4PR07MB84148B8B171D159D1A5DB87F95889PA4PR07MB8414eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PA4PR07MB8414.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 989b3895-ef98-4ce9-320d-08da657ef2ae
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Jul 2022 09:55:13.7508 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: kkx54Lm/UqenWa+0Q+RjMTyJ6v0z5DS0FVkl59Uxx6ZHvAu94+3V4jeZYnNGg0R2e+cOy3nqrVf1qbw4FZqJYj7DGjPC5crk7Gc0eISy7kE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR07MB6291
Archived-At: <https://mailarchive.ietf.org/arch/msg/tsv-art/OlaUEPrTTNSh26NOeSqW_Vw03yk>
Subject: Re: [Tsv-art] Tsvart telechat review of draft-ietf-uta-rfc7525bis-09
X-BeenThere: tsv-art@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Transport Area Review Team <tsv-art.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tsv-art>, <mailto:tsv-art-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tsv-art/>
List-Post: <mailto:tsv-art@ietf.org>
List-Help: <mailto:tsv-art-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tsv-art>, <mailto:tsv-art-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jul 2022 09:55:23 -0000

Hi,

Solution for 1) looks good.
> 2) Section 3.1.1:
> "Rationale: Several stronger cipher suites are available only with TLS 1.2
> (published in 2008). In fact, the cipher suites recommended by this document
> for TLS 1.2 (Section 4.2 below) are not available in older versions of the
> protocol."
>
> Are they not available in newer versions either? If they are not then please be
> explicit, if not, then the rationale would be to consider to go to never
> versions. I think the main reason for staying on 1.2 is if you need other
> features not available in TLS 1.3 like mutual re-authentication.

 From a security perspective, TLS 1.3 is preferable of course. The
authors and UTA WG are not ready to deprecate TLS 1.2 yet (IMHO that
should be done in an RFC along the lines of RFC 8996) and we believe
that the best *current* practice at this time is to continue supporting
TLS 1.2. That will likely change in 7525ter whenever it is published.

[MW] Yes I do see the preference for newer versions. My goal was to point out that in the update of (D)TLS to 1.3 there is no longer feature parity and that can cause issue for some applications using (D)TLS.


> So maybe this
> rational should be updated to indicate more like why 1.2 may be preferred over
> 1.3 than why it is preferred over the earlier version which shall not be used.

We do say:

    *  Implementations SHOULD support TLS 1.3 [RFC8446] and, if
       implemented, MUST prefer to negotiate TLS 1.3 over earlier
       versions of TLS.

(There is also discussion <https://protect2.fireeye.com/v1/url?k=31323334-501cfaf3-313273af-454445554331-eb83fa0c83a1354e&q=1&e=e369f3c9-8e8b-4673-8fdb-6a4812d69b6e&u=https%3A%2F%2Fgithub.com%2Fyaronf%2FI-D%2Fissues%2F446>
about changing that SHOULD to MUST.)

[MW] And I would think the below feature discrepancy are relevant reasons why changing this from SHOULD to MUST may be problematic. However, these applications will have to start thinking about how to deal with this issue anyway as 1.2 clearly have weakness.


> Based on our work on DTLS/SCTP
> https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/ really
> the issue we found with using (D)TLS 1.3 have been related to long lived
> sessions and how TLS 1.3 keyUpdate works. I think three aspects we found in the
> DTLS/SCTP work is relevant here for consideration and do affect applications in
> their choice.
>
> • Periodic re-authentication and transfer of revocation information of both
> endpoints (not only the DTLS client).
>
> • Periodic rerunning of Diffie-Hellman key-exchange to provide forward secrecy
> and mitigate static key exfiltration attacks.
>
> • When using keyUpdate the master secret isn't impacted, which results in
> applications using TLS exporter to derive key material are not getting new keys
> if re-envoking the exporter after a keyUpdate. Thus, application protocols
> using the TLS exporter needs to take this into account to include epoch
> counters or similar in the key-derivation process and it will not result in
> forward secrecy. I would note that QUIC v1 uses its own key update mechanism as
> defined in Section 6 of RFC 9001 that I think illustrates this.
>
> For DTLS/SCTP we did go with a more complex method based on creating new DTLS
> connections and dealing with handling of two connections in parallel due to
> SCTPs capability for parallel transmission of data. That also avoided use to
> have to rely solely on DTLS 1.2 to handle these issues and we can use DTLS 1.3
> and likely any future DTLS version too.

This is interesting and helpful. Can you suggest any text for rfc7525bis
along these lines? Or should we simply point to
draft-ietf-tsvwg-dtls-over-sctp-bis for the relevant considerations?

[MW] First of all I should have noted that there IPR claimed by Ericsson on the Parallel DTLS solution https://datatracker.ietf.org/ipr/5218/ sorry for missing calling that out originally.

So I could contribute a proposed text for the issues and I would think that would be the most relevant part anyway to bring up. The solution space is so dependent on application protocol itself and due to the IPR I think it would be inappropriate for me to actually suggest text.

Cheers

Magnus



> Section 4.4:
>
> When a sender is approaching CL, the implementation SHOULD initiate a new
> handshake (or in TLS 1.3, a Key Update) to rotate the session key. When a
> receiver has reached IL, the implementation SHOULD close the connection.
>
> These are clearly the right advice. However, depending on your protocol this
> might be far from easy to accomplish without tearing down the whole protocol
> session or context.

Good point.

> I would actually add some wording here about the need to
> consider how that can be accomplished in the protocol protected by (D)TLS. If
> you want an example I would recommend to point to DTLS/SCTP as the protocols
> multi-stream non head of line blocking nature makes a clean cut over difficult
> and instead results in a fairly complex mechanism to handle parallel DTLS
> connections while one ensure that all data protected by the old connection is
> drained out of the lower layers. Also as noted above RFC 9001 section 6
> indicates yet another way of doing it. However, I think it is a method that has
> the downside of creating key derivation and signalling in an application
> protocol. There are some potential gremlins here that might be worth at least
> warning application protocol writers about.

Indeed. We (the authors) will discuss potential text and reply again in
this thread when we have a proposal.

Peter