Re: [Uta] TLS BCP Review

"Orit Levin (LCA)" <oritl@microsoft.com> Mon, 21 July 2014 22:01 UTC

Return-Path: <oritl@microsoft.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CD041A0294 for <uta@ietfa.amsl.com>; Mon, 21 Jul 2014 15:01:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.701
X-Spam-Level:
X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, J_CHICKENPOX_15=0.6, J_CHICKENPOX_16=0.6, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F_mC21bFJ6d2 for <uta@ietfa.amsl.com>; Mon, 21 Jul 2014 15:01:24 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1blp0186.outbound.protection.outlook.com [207.46.163.186]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B4011A0076 for <uta@ietf.org>; Mon, 21 Jul 2014 15:01:23 -0700 (PDT)
Received: from BL2PR03MB290.namprd03.prod.outlook.com (10.141.68.19) by BL2PR03MB289.namprd03.prod.outlook.com (10.141.68.12) with Microsoft SMTP Server (TLS) id 15.0.995.11; Mon, 21 Jul 2014 22:01:22 +0000
Received: from BL2PR03MB290.namprd03.prod.outlook.com ([10.141.68.19]) by BL2PR03MB290.namprd03.prod.outlook.com ([10.141.68.19]) with mapi id 15.00.0995.011; Mon, 21 Jul 2014 22:01:22 +0000
From: "Orit Levin (LCA)" <oritl@microsoft.com>
To: Aaron Zauner <azet@azet.org>, "uta@ietf.org" <uta@ietf.org>
Thread-Topic: [Uta] TLS BCP Review
Thread-Index: AQHPpS5UWhlyMqxkxkWk//P/8c15JJurFEDp
Date: Mon, 21 Jul 2014 22:01:21 +0000
Message-ID: <11514f909ea3489bba7e18abb3468599@BL2PR03MB290.namprd03.prod.outlook.com>
References: <53CD8C01.4050808@azet.org>
In-Reply-To: <53CD8C01.4050808@azet.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:67c:370:160:e92c:803f:38e6:87fc]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:
x-forefront-prvs: 0279B3DD0D
x-forefront-antispam-report: SFV:NSPM; SFS:(189002)(199002)(377454003)(83322001)(81542001)(46102001)(99396002)(19617315012)(76176999)(95666004)(87936001)(33646002)(54356999)(50986999)(105586002)(101416001)(19580395003)(74316001)(76576001)(85306003)(76482001)(83072002)(107046002)(86612001)(74662001)(4396001)(77982001)(21056001)(79102001)(74502001)(31966008)(15202345003)(81342001)(106116001)(19580405001)(106356001)(2656002)(92566001)(15975445006)(107886001)(85852003)(19625215002)(64706001)(80022001)(86362001)(16601075003)(20776003)(16236675004)(108616002)(24736002)(3826002)(217873001); DIR:OUT; SFP:; SCL:1; SRVR:BL2PR03MB289; H:BL2PR03MB290.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; MX:1; LANG:en;
Content-Type: multipart/alternative; boundary="_000_11514f909ea3489bba7e18abb3468599BL2PR03MB290namprd03pro_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/uta/ZpAfenVMNEDGknLYMVVQ4plu0I0
Subject: Re: [Uta] TLS BCP Review
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jul 2014 22:01:28 -0000


     would be willing to submit a patch and a related message
     explaining changes (if need be) to this list. is that acceptable?

- absolutely!
Orit.
________________________________
From: Aaron Zauner<mailto:azet@azet.org>
Sent: ‎7/‎21/‎2014 5:54 PM
To: uta@ietf.org<mailto:uta@ietf.org>
Subject: [Uta] TLS BCP Review

Hi *,

I'm in the process of reviewing the BCP currently and do have a couple
of open questions and remarks before submitting a patch. Please excuse
me if some of them have already been asked before on the mailing list,
although I tried to go through most of the mails, I might have missed some.

   * the document on github seems to be out of sync with the document
     that is currently available on the IETF website.

   * I've found some typos, rhetorical flaws w.r.t phrasing throughout
     the document as well as missing information in reasoning parts. I
     would be willing to submit a patch and a related message
     explaining changes (if need be) to this list. is that acceptable?

   * the document effectively states in 1. that TLS 1.3 will obsolete
     this document. UTA should still give recommendations for legacy
     protocols that will be widely deployed on the internet. although
     faster than it used to be - TLS adoption is still very slow.

   * 3.1. states that SSLv2 has "serious security vulnerabilities"
     while this is true, it does not emphasize how broken SSLv2
     actually is. how about changing the wording to "considered to be
     insecure"?

   * as for the deployment of "3%", mentioned in 3.2. - previous
     posters have pointed to the scans by j.vehent and sslpulse/qualys.
     there's also a monthly scan being conducted by h.kario of
     redhat [0].

   * in 3.6 disabling compression is a SHOULD. with the issues currently
     raised by attacks this has to be a MUST in my opinion. and:

   * the document does not mention issues with compression in underlying
     applications when using TLS (e.g. BREACH for HTTP).

   * 4.2: once accepted (and everything looks this way) the draft by DKG
     will obsolete parts of this section [2].

   * currently the document provides for no reasoning as to why no ECDSA
     ciphersuites have been included. while I agree that they should be
     excluded, one should include a sentence or two on the matter. I'm
     not an expert with DSA/DSS so I can just refer to [1] and the
     sources mentioned therein.

   * the document currently does not mention any views for
     standardization bodies and implementors on key pinning (TACK,
     HTKP).

   * the document currently does not mention any views for
     standardization bodies and implementors on certificate
     transparency.

That's all for now, I'm pretty sure I'll come up with more.

Thanks for your time,
Aaron

Sources:
[0] - http://securitypitfalls.wordpress.com
[1] - http://blog.cr.yp.to/20140323-ecdsa.html
[2] - http://tools.ietf.org/html/draft-gillmor-tls-negotiated-dl-dhe