Re: [Uta] Secdir last call review of draft-ietf-uta-rfc7525bis-07

Thomas Fossati <Thomas.Fossati@arm.com> Fri, 03 June 2022 12:16 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78A23C14F724; Fri, 3 Jun 2022 05:16:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=9fesUJ40; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=9fesUJ40
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IWY1rdIAIy0v; Fri, 3 Jun 2022 05:16:29 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80077.outbound.protection.outlook.com [40.107.8.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1F5AC14F744; Fri, 3 Jun 2022 05:16:27 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=pass; b=MbbtytSOyz6peB385aCcveYEOu5fh+TpdUHcU1eRhDi48Dd8u1DsERnkYZRrKKbChaF2S9aboYRFZRigdBADPPZCFT0qwHm6IXQdbficGvEZGXohuZUTk/vI3cDWbJIqVmAE1b/fUelrurQc6XZaFbjdd/3BYUzqBHFrGhfry6X6dNRkdXB4rKuFEVPOEcz1+pHgyn61X8XUIe8/r71GtPGK4Zw3KDwNGhfnObBU08jJ/5Ya9uGKEbgocGUnuniYArDQJJGFaFHLeOpXsfnVujFAIHBRqpwpCtDdYHwH3QmmeVxlv1UOMzRGnJ18F3zff00Zvf63bwPOvixxAXw+yQ==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rYl2rg9f/pqr+LELiuOz9pzimabdza0JgqLn2VlHXVk=; b=X7pCmX+d3rCQMNI4Mo8GRqk2cUWcqSsKLwwfs/fchCyZ31bCHwYXI/HIUWJ/JZYKdZ+10kYLSEZPFBs+JUoJsh/ykz5QRCpYA7vHrhD/9xSL19WCDweFpuT46cXJiyqQhGqZBUfmb0KISR8bxVbm3HPqC2sy1SsPeWGrgjyzrcACHtMh4SE1A6LP1yN+xCfHDm201d+jLxV0fkEBUTTFXygKOFic5nQQwsmICqg6gBiimZIOzqUzWAMJSc9LzU1GUDEHvQzRyEasQEmM3an1BzAOQ1DLaByuElfEZsPhmGWITdWDQAVKD8sbQenp3WJdBTkM/rgWx9e4d1giiExDhw==
ARC-Authentication-Results: i=2; mx.microsoft.com 1; spf=pass (sender ip is 63.35.35.123) smtp.rcpttodomain=ietf.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com; arc=pass (0 oda=1 ltdi=1 spf=[1,1,smtp.mailfrom=arm.com] dkim=[1,1,header.d=arm.com] dmarc=[1,1,header.from=arm.com])
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rYl2rg9f/pqr+LELiuOz9pzimabdza0JgqLn2VlHXVk=; b=9fesUJ40d+zLIjkLffRDB+6ON7fdyUTKCnswlmsuK5ksQbJfG76vxBxhASqNdRmO86RtUeqPh58Aw6ORnVOYGglnZAb2/g17YSjWSiXbjIj+c9cQNHX2ZQZ5gihQyD6Z4pVq8m+72paTDrPafxCp85iiJ9/P55BfheK5Po4SoGs=
Received: from AS9PR06CA0727.eurprd06.prod.outlook.com (2603:10a6:20b:487::9) by VI1PR0801MB1872.eurprd08.prod.outlook.com (2603:10a6:800:86::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5314.13; Fri, 3 Jun 2022 12:16:20 +0000
Received: from VE1EUR03FT052.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:487:cafe::25) by AS9PR06CA0727.outlook.office365.com (2603:10a6:20b:487::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5314.13 via Frontend Transport; Fri, 3 Jun 2022 12:16:20 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT052.mail.protection.outlook.com (10.152.19.173) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5314.12 via Frontend Transport; Fri, 3 Jun 2022 12:16:19 +0000
Received: ("Tessian outbound 1766a3bff204:v120"); Fri, 03 Jun 2022 12:16:19 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 7481d82b9ace839a
X-CR-MTA-TID: 64aa7808
Received: from 199d4b357a1b.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 6EDEB990-A5C2-433B-935D-9D6F99E1FF5F.1; Fri, 03 Jun 2022 12:16:12 +0000
Received: from EUR05-AM6-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 199d4b357a1b.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 03 Jun 2022 12:16:12 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gJjpyx3kxjtiuh7chwyWQM2FFoF9rviE5S2dhywG8x8ndz5SnQywDDShxZdqPzpCYmnCtuEyPaKh2mS/DNdllsJj2j2XJSocZca3aAIs+UKERRMp/c4A9/RkDvJ7RRciCeCMqQ/PPUxSePhVGlPYoPCiDnnf+XG7sLDqkwfmzJNAMmb7KPOGvLanmerv76pDOMpP/obU8uyCEJYw8sCALXMvlT/Zy6eUUBrDbDLN8dV0Kr3D8sDjuaCCMaPWGLU75x8sRiSTv04Sf9Lu65sHWCdjPpmm1esJw8dgGbZFhtKaT1uxkQO57oUf/H0+pgnz+odL/cfuJcQSBXPl+JmHSA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rYl2rg9f/pqr+LELiuOz9pzimabdza0JgqLn2VlHXVk=; b=ThNKP1Ge8P5cap7+8yR4JjT9leHZYyn19rcijTgRUUtRu/CsTYJK+bn6+st6Lw3Ptcyg1VJUIMzXswq2buRrpnEvTjNP2Vmxr9CdsReUxIPfnSUKkaFOGz2vat3bQafGp9JkCBY7/qONZVawXTvRK7GI4jeieljOFHryVdPe5DCGNSAIYa9ThrKdwQ3WzHHUehTV2217tXJzFIftVcwDZCsUb35VT+FhGVaIR6X8nUpSDocdSF7T1dSoRRhZjQ/ywNKQiWLByWEgZ50w/dTEQ6wXNi7w0ufaeMR/JT7W12RGKq0/4BlrFYic1HSO9BNGogniuNH4u3iqrToy9xP3sw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rYl2rg9f/pqr+LELiuOz9pzimabdza0JgqLn2VlHXVk=; b=9fesUJ40d+zLIjkLffRDB+6ON7fdyUTKCnswlmsuK5ksQbJfG76vxBxhASqNdRmO86RtUeqPh58Aw6ORnVOYGglnZAb2/g17YSjWSiXbjIj+c9cQNHX2ZQZ5gihQyD6Z4pVq8m+72paTDrPafxCp85iiJ9/P55BfheK5Po4SoGs=
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com (2603:10a6:10:251::8) by DB6PR0802MB2310.eurprd08.prod.outlook.com (2603:10a6:4:85::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5293.17; Fri, 3 Jun 2022 12:16:10 +0000
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::adc5:f2d3:1920:7e3c]) by DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::adc5:f2d3:1920:7e3c%9]) with mapi id 15.20.5314.015; Fri, 3 Jun 2022 12:16:10 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Benjamin Kaduk <kaduk@mit.edu>, "secdir@ietf.org" <secdir@ietf.org>
CC: "draft-ietf-uta-rfc7525bis.all@ietf.org" <draft-ietf-uta-rfc7525bis.all@ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, "uta@ietf.org" <uta@ietf.org>
Thread-Topic: Secdir last call review of draft-ietf-uta-rfc7525bis-07
Thread-Index: AQHYdi8YrgKbNjOVeUKTksIgrvDZCa09mmzz
Date: Fri, 03 Jun 2022 12:16:10 +0000
Message-ID: <DB9PR08MB652428077226296600AFDC5E9CA19@DB9PR08MB6524.eurprd08.prod.outlook.com>
References: <165413973725.43742.7072140163954424952@ietfa.amsl.com>
In-Reply-To: <165413973725.43742.7072140163954424952@ietfa.amsl.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-MS-Office365-Filtering-Correlation-Id: 6ea31d0b-7050-4ef9-454d-08da455addae
x-ms-traffictypediagnostic: DB6PR0802MB2310:EE_|VE1EUR03FT052:EE_|VI1PR0801MB1872:EE_
X-Microsoft-Antispam-PRVS: <VI1PR0801MB187286D0067006F160403AD09CA19@VI1PR0801MB1872.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB9PR08MB6524.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230001)(4636009)(366004)(71200400001)(26005)(9686003)(83380400001)(2906002)(53546011)(7696005)(6506007)(52536014)(966005)(8936002)(30864003)(86362001)(33656002)(508600001)(38100700002)(38070700005)(316002)(5660300002)(122000001)(186003)(66446008)(64756008)(110136005)(66476007)(54906003)(66556008)(8676002)(4326008)(166002)(66946007)(76116006)(91956017)(55016003); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_DB9PR08MB652428077226296600AFDC5E9CA19DB9PR08MB6524eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0802MB2310
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT052.eop-EUR03.prod.protection.outlook.com
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id-Prvs: ea7c0b96-3524-40d3-0d2c-08da455ad840
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: KwgHa/nB1RUADXT5pEL8jb7pd8Nf1J+1CsAY1jUCxd+HgPikgeW67EJDsTbgOG4bH7mn1YFg7AYkiMXL4Xq5xgAzQH1HE6NXWF3TEhRCRz/GSCARR1tUZ0vDwbV9rA4vqp3fHLzx5Q0ylThlI5JMQV5P1bjCt4KcDnpGg2I+o8P8ajrc5lFqURb0U80vvB6aqFTJknYhv6r0bkTM9ON5R0E5d+nOYdfnevKJl7mr1JFu5e1f3UBnOX9AHzQPJ7H0LZnqrVttAzYaKj58USfVEzTqQ9TPPzw+lvcpu2HvDel9x01ibJMZtEnNw4rCFERI5EbGJe9wgrQsmkj/g9dmNhO+Hn0MdRgpDY84hBjasDa1l2Fis/88Dh7TJ1bBdS09jt+c2P9S2uF/qm0H+KdX5OmUUS9+/Uy0ZXbA1pE9ABUTXRal/vStRFHfQnrmO1A/hp0C0krtPbmlfA8ar00XQ8VgW8TRM90AGHQitQ/qCq71pd2UypP/CehodKaqjgvAdMYR+S0qV4OwKM6Q3k20ihm1pcAjLkxLdNbxMuETighCrdS8M/Bn/J34L+w+AVgD2mtd27jaYu8VY9DBmlbnLFUDc9V3X29Rt1U3iKryNtA5rvTJMUZ8MCigzXO2qtnJ1uuklUlz5bGi6xdq/tWE1Q/9LRkTkWlB1fFdW7PB6yg5Y5ZpuzanabPee+cswY1O9GM2MAYrb+SuA/OO+QQYNzBgEoLbOT1Q3zmX0lFtrBDi2odwALoHwnvJ6AniuSKo9IPmNG+ltMzxOkf5dCASaUhXUMpHo+IDD3OxU9hwHOA=
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230001)(4636009)(36840700001)(46966006)(40470700004)(8676002)(30864003)(36860700001)(5660300002)(26005)(336012)(508600001)(47076005)(40460700003)(9686003)(33656002)(86362001)(55016003)(83380400001)(450100002)(8936002)(52536014)(70586007)(70206006)(82310400005)(2906002)(4326008)(53546011)(81166007)(356005)(186003)(54906003)(166002)(6506007)(316002)(110136005)(7696005)(966005); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 03 Jun 2022 12:16:19.2093 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 6ea31d0b-7050-4ef9-454d-08da455addae
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT052.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1872
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/nKpZgbOPo8fPNn6P4RzVifbDKQg>
Subject: Re: [Uta] Secdir last call review of draft-ietf-uta-rfc7525bis-07
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jun 2022 12:16:33 -0000

Ben: thanks a lot for the thorough review.

We are tracking your comments here: https://github.com/yaronf/I-D/issues?q=is%3Aopen+is%3Aissue+label%3A%22secdir+review%22 and will work to resolve them ASAP.

Cheers!

From: Benjamin Kaduk via Datatracker <noreply@ietf.org>
Date: Thursday, 2 June 2022 at 04:16
To: secdir@ietf.org <secdir@ietf.org>
Cc: draft-ietf-uta-rfc7525bis.all@ietf.org <draft-ietf-uta-rfc7525bis.all@ietf.org>, last-call@ietf.org <last-call@ietf.org>, uta@ietf.org <uta@ietf.org>
Subject: Secdir last call review of draft-ietf-uta-rfc7525bis-07
Reviewer: Benjamin Kaduk
Review result: Has Issues

I made a PR on github with some suggested fixes for essentially editorial
issues.  Some more substantive comments below.

There seem to be a handful of instances where we restate essentially the
same normative requirement (e.g., "SHOULD NOT use static FFDH keys") in
multiple places in the document.  I often recommend to just use the
normative keywords in one location and use normal prose to describe the
requirement when it is discussed elsewhere, to avoid the risk that the two
different phrasings of the normative requirement could be interpreted in
slightly different (conflicting) ways.

Section 3.1.1

   *  Implementations MUST NOT negotiate TLS version 1.0 [RFC2246].

      Rationale: TLS 1.0 (published in 1999) does not support many
      modern, strong cipher suites.  In addition, TLS 1.0 lacks a per-
      record Initialization Vector (IV) for CBC-based cipher suites and
      does not warn against common padding errors.  This and other
      recommendations in this section are in line with [RFC8996].

I'm not really sure why this is the best place to put the only mention of
RFC 8996 in relation to the requirements of this section.  8996 also
forbids both SSL versions and TLS 1.1, so why is TLS 1.0 special?
Perhaps it's better to move the 8996 reference into the list preface,
noting that we are building on top of its guidance and seek to impose
slightly more stringent/stronger requirements?

   *  Implementations MUST support TLS 1.2 [RFC5246] and MUST prefer to
      negotiate TLS version 1.2 over earlier versions of TLS.
      [...]
   *  Implementations SHOULD support TLS 1.3 [RFC8446] and, if
      implemented, MUST prefer to negotiate TLS 1.3 over earlier
      versions of TLS.

It's very disappointing to me to see that we label a TLS 1.3-only
implementation as non-compliant with the BCP for TLS usage; such an
implementation is more secure than a joint 1.2+1.3 implementation.
That said, I assume that the WG discussed this topic extensively and
it seems somewhat unlikely that I have any new contributions to that
discussion.

(Similarly for DTLS 1.3.)

   *  Implementations of newly-developed protocols SHOULD support TLS
      1.3 only with no negotiation of earlier versions, since there is
      no need to allow legacy endpoints that support TLS 1.2.

This seems like it is really more of guidance to protocol designers than
implementors thereof (yet we say "implementations of") -- if a new
protocol comes out that says "use TLS" (with no version requirements), an
implementation that limits itself to TLS 1.3 as this text recommends would
fail to interoperate with a different implementation of that protocol that
uses only TLS 1.2.

Section 3.2

                                               or via a method for
      dynamically upgrading a channel from unencrypted to TLS-protected
      (e.g., STARTTLS, which is used in protocols such as SMTP and
      XMPP).  [...]

FWIW, draft-ietf-nfsv4-rpc-tls has a "STARTTLS for NFSv4".

   *  HTTP client and server implementations MUST support the HTTP
      Strict Transport Security (HSTS) header [RFC6797], in order to
      allow Web servers to advertise that they are willing to accept
      TLS-only clients.

   *  Web servers SHOULD use HSTS to indicate that they are willing to
      accept TLS-only clients, unless they are deployed in such a way
      that using HSTS would in fact weaken overall security (e.g., it
      can be problematic to use HSTS with self-signed certificates, as
      described in Section 11.3 of [RFC6797]).

Looking at
https://datatracker.ietf.org/doc/html/draft-ietf-dnsop-svcb-https-08#section-9.5
calls to mind another scenario in which HSTS use is contraindicated: when
there are resources available only on the "http" origin that are not
accessible via "https" (or must be accessed via a different request path).
Only when we specialize from HTTP into "the Web" do we have a strong
expectation of equivalence of http and https resources (e.g., RFC 6265
cookies begin to erase the isolation between schemes).

I do note that the two bullet points I quote begin, respectively, with
"HTTP" and "Web", so in some sense this distinction is already being made.
But it is a quite subtle distinction, and I wonder if we might be able to
make some small tweaks (perhaps just adding another reference or two) to
provide a hint to the diligent reader.  I don't have any good suggestions
off the top of my head, but perhaps a friendly ART AD would be able to
oblige.

   *  Ticket keys MUST be changed regularly, e.g., once every week, so
      as not to negate the benefits of forward secrecy (see Section 7.3
      for details on forward secrecy).  Old ticket keys MUST be
      destroyed shortly after a new key version is made available.

   *  For similar reasons, session ticket validity MUST be limited to a
      reasonable duration (e.g., half as long as ticket key validity).

The "half as long" recommendation seems to suggest a desire for seamless
key rotation (i.e., "force clients to get new tickets often enough that
they will get one with a newer key before their old one expires"), but the
"MUST be destroyed shortly after" requirement seems to preclude such an
operational scenario.  While resumption is just an optimization and it's
not like we're setting ourselves up for handshake failures, it does seem
like we might want to make our guidance paint a consistent picture on the
expected behavior around key-rotation events.
(N.B. that the above assumes that the "ticket keys" are the
"ticket-encryption keys" held solely by the server and used for
self-encrypting the stateless blob of session information, as I propose in
my PR.)

   *  TLS 1.2 does not roll the session key forward within a single
      session.  Thus, to prevent an attack where a stolen ticket key is
      used to decrypt the entire content of a session (negating the
      concept of forward secrecy), a TLS 1.2 server SHOULD NOT resume
      sessions that are too old, e.g. sessions that have been open
      longer than two ticket key rotation periods.  Note that this
      implies that some server implementations might need to abort
      sessions after a certain duration.

This is a slightly pedantic point, but the initial statement here is
"SHOULD NOT resume sessions", which relates to a separate scenario than
"might need to abort sessions".  The latter only comes into play if the
desire is to avoid using the single session key for too long a duration,
whereas not-resuming is a limitation only on the use of the ticket
associated with the session key, and makes no limitation on the actual use
of the session key for protecting application traffic.  Do we care more
about the resumption event or ongoing use of the corresponding session
key?

Separately, I have in my PR attempted to impose a distinction between the
"ticket-encryption key" (private to the server) and the "session key" (the
output of the handshake, shared by both client and server and used to
encrypt traffic).  I am not actually sure if the "stolen ticket key"
phrase is intended to refer to the "ticket-encryption key" or the "session
key" (or either), so some clarification would be appreciated.

   TLS 1.3 provides the powerful option of forward secrecy even within a
   long-lived connection that is periodically resumed.  Section 2.2 of
   [RFC8446] recommends that clients SHOULD send a "key_share" when
   initiating session resumption.  In order to gain forward secrecy,
   this document recommends that server implementations SHOULD respond
   with a "key_share", to complete an ECDHE exchange on each session
   resumption.  [...]

It feels a little strange to me for this text to focus so heavily on
whether or not a "key_share" is present while making no mention of the
"psk_key_exchange_modes" extension that is used to actually negotiate the
PSK+ECDHE combination.  While on careful reading this text does appear to
be correct (it quotes what RFC 8446 says for clients to do and then offers
guidance on how servers should respond), I would suggest a minor tweak
like "...SHOULD select the "psk_dhe_ke" PSK key exchange mode and respond
with a "key_share", ..."

Section 3.5

   TLS 1.2 clients and servers MUST implement the renegotiation_info
   extension, as defined in [RFC5746].

Is this statement intended to also impose any requirement to implement the
TLS_EMPTY_RENEGOTIATION_INFO_SCSV signaling cipher suite value?  It might
be worth making an explicit statement about the SCSV, which is related to
but not exactly the same as the extension.

   TLS 1.2 clients MUST send renegotiation_info in the Client Hello.  [...]

Similarly, is this intended to allow for using the SCSV rather than the
empty extension?  If I remember correctly, OpenSSL always uses the SCSV
and never sends the empty extension in the ClientHello.

   A related attack resulting from TLS session parameters not properly
   authenticated is Triple Handshake [triple-handshake].  To address
   this attack, TLS 1.2 implementations SHOULD support the
   extended_master_secret extension defined in [RFC7627].

It surprised me that EMS is only a "SHOULD" given the scope of potential
issues if it is absent.  I tried to look for previous WG discussion on
this point, but found essentially nothing in the list archive for search
query "EMS" or "extended master secret".  Was there previous discussion
resulting in this being a "SHOULD" vs "MUST" or should we have such a
discussion now?

Section 3.8

   TLS implementations (both client- and server-side) MUST support the
   Application-Layer Protocol Negotiation (ALPN) extension [RFC7301].

   In order to prevent "cross-protocol" attacks resulting from failure
   to ensure that a message intended for use in one protocol cannot be
   mistaken for a message for use in another protocol, servers SHOULD
   strictly enforce the behavior prescribed in Section 3.2 of [RFC7301]:
   "In the event that the server supports no protocols that the client
   advertises, then the server SHALL respond with a fatal
   no_application_protocol alert."  [...]

It feels a bit strange to have a "MUST support [RFC7301]" statement and
follow it up with only a "SHOULD strictly enforce [part of RFC 7301]".  If
you MUST do it, don't you need to always do it, not just sometimes (as
SHOULD would have it)?

   Protocol developers are strongly encouraged to register an ALPN
   identifier for their protocols.  This applies to new protocols, as
   well as well-established protocols.

I'd consider following this with a clause "but strict enforcement of ALPN
usage may not be feasible when the ALPN identifier is registered for a
well-established protocol".

Section 4.1

      Rationale: Based on [RFC3766], at least 112 bits of security is
      needed.  40-bit and 56-bit security are considered insecure today.
      TLS 1.2 never negotiates 40-bit or 56-bit export ciphers and such
      ciphers are not supported at all in TLS 1.3.

I don't think I understand the basis for the last sentence here -- while
a TLS 1.2 implementation conformant to this BCP will never negotiate
export ciphers, I don't see that it's intrinsically a property of TLS 1.2
to not do so.  For example, OpenSSL 1.0.2 seems to be willing to negotiate
such ciphers for TLS 1.2.

Section 4.2

   When using ECDSA signatures for authentication of TLS peers, it is
   RECOMMENDED that implementations use the NIST curve P-256.  In
   addition, to avoid predictable or repeated nonces (that would allow
   revealing the long term signing key), it is RECOMMENDED that
   implementations implement "deterministic ECDSA" as specified in
   [RFC6979] and in line with the recommendations in [RFC8446].

Did we consider adding a note that when hardware-fault or similar attacks
are a concern, randomness and deterministic signing might be combined, as
investigated in draft-mattsson-cfrg-det-sigs-with-noise?  There is some
text to this effect in
https://datatracker.ietf.org/doc/html/draft-ietf-cose-rfc8152bis-algs-12#section-2.1.1
that might be used as a starting point.

Section 4.5

   As noted in [RFC3766], correcting for the emergence of a TWIRL
   machine would imply that 1024-bit DH keys yield about 65 bits of
   equivalent strength and that a 2048-bit DH key would yield about 92
   bits of equivalent strength.  [...]

I didn't find the specific values for these bit strengths precomputed in
3766 in a quick search; I assume that there is some formula being used but
we have to plug in our own numbers to get the values listed here.  I did
see https://datatracker.ietf.org/doc/html/rfc3766#section-5.1 say
essentially "subtract 11 bits of strength" but that doesn't help me line
these numbers up to other ones I'm used to seeing.

Section 7.2

   Section 4.2 above recommends the use of the AES-GCM authenticated
   encryption algorithm.  Please refer to Section 11 of [RFC5246] for
   general security considerations when using TLS 1.2, [...]

The referenced section itself just says "security issues are discussed
throughout this memo" and mentions a few appendices.  Perhaps the section
reference is not adding much for us and we should just reference 5246 in
its entirety?

Section 7.5

                                             For an up-to-date survey of
      the status of OCSP deployment in the Web PKI see [Chung18].

Is a reference from 2018 still "up-to-date" in 2022?

   the status_request extension differs between TLS 1.2 and 1.3.  As a
   matter of local policy, server operators MAY request that CAs issue
   must-staple [RFC7633] certificates for the server and/or for client
   authentication, but we recommend to review the operational conditions
   before deciding on this approach.

Do we believe that the operational considerations in question are
sufficiently described by RFC 7633 or might there be an additional
resource to reference here?

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.