Re: [Uta] Fwd: Last Call: <draft-elie-nntp-tls-recommendations-01.txt> (Use of Transport Layer Security (TLS) in the Network News Transfer Protocol (NNTP)) to Proposed Standard

Julien ÉLIE <julien@trigofacile.com> Tue, 20 December 2016 21:31 UTC

Return-Path: <julien@trigofacile.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5822C129643 for <uta@ietfa.amsl.com>; Tue, 20 Dec 2016 13:31:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MsWb-NH2PwYF for <uta@ietfa.amsl.com>; Tue, 20 Dec 2016 13:31:05 -0800 (PST)
Received: from smtp.smtpout.orange.fr (smtp10.smtpout.orange.fr [80.12.242.132]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58DF112963F for <uta@ietf.org>; Tue, 20 Dec 2016 13:31:03 -0800 (PST)
Received: from macbook-pro-de-julien-elie.home ([92.170.5.52]) by mwinf5d88 with ME id NMX01u00917Lgi403MX1Bx; Tue, 20 Dec 2016 22:31:01 +0100
X-ME-Helo: macbook-pro-de-julien-elie.home
X-ME-Auth: anVsaWVuLmVsaWU0ODdAd2FuYWRvby5mcg==
X-ME-Date: Tue, 20 Dec 2016 22:31:01 +0100
X-ME-IP: 92.170.5.52
To: uta@ietf.org
References: <148035153084.5510.13278742493736503746.idtracker@ietfa.amsl.com> <7dc9554d-e8b6-4b8a-e161-425767065ce5@trigofacile.com>
From: Julien ÉLIE <julien@trigofacile.com>
Organization: TrigoFACILE -- http://www.trigofacile.com/
Message-ID: <0c6c7d6c-ad86-b896-3477-3e76182bf5a1@trigofacile.com>
Date: Tue, 20 Dec 2016 22:31:00 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:45.0) Gecko/20100101 Thunderbird/45.5.1
MIME-Version: 1.0
In-Reply-To: <7dc9554d-e8b6-4b8a-e161-425767065ce5@trigofacile.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/qQlQP3jW62jwtunSs7ouJkvrCYQ>
Subject: Re: [Uta] Fwd: Last Call: <draft-elie-nntp-tls-recommendations-01.txt> (Use of Transport Layer Security (TLS) in the Network News Transfer Protocol (NNTP)) to Proposed Standard
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Dec 2016 21:31:07 -0000

Hi all,

> Last year, we spoke about a possible refresh of RFC 4642 (TLS with NNTP)
> to be consistent with the latest published RFCs about TLS, notably UTA
> BCP 195.
> I based my work on RFC 7590 (TLS with XMPP).
>
> In case you have any comments about the following document, that is now
> in Last Call stage, please tell.
>
>     https://tools.ietf.org/html/draft-elie-nntp-tls-recommendations-01
>
>
> I have especially two questions for UTA (Appendix E):

Here are wording proposals, that I shall integrate in the next revision 
of the draft.  In case you see something wrong, please do not hesitate 
to speak up.



> 1/    Should the following paragraph in Section 2.2.2 of [RFC4642]
>       remain as-is or should it be modernized with another wording?
>       (And which one?  or is it already done by the reference to
>       [RFC7525]?)
>
>> Quoting [RFC4642]:
>    Servers MUST be able to understand backwards-compatible TLS Client
>    Hello messages (provided that client_version is TLS 1.0 or later),
>    and clients MAY use backwards-compatible Client Hello messages.
>    Neither clients nor servers are required to actually support Client
>    Hello messages for anything other than TLS 1.0.  However, the TLS
>    extension for Server Name Indication ("server_name") [TLS-EXT] SHOULD
>    be implemented by all clients; it also SHOULD be implemented by any
>    server implementing STARTTLS that is known by multiple names.
>    (Otherwise, it is not possible for a server with several hostnames to
>    present the correct certificate to the client.)

    The first two sentences are removed.  There is no special
    requirement for NNTP with regards to TLS Client Hello messages.
    Section 7.4.1.2 and Appendix E of [RFC5246] apply.

    The last two sentences are removed.  Section 3.6 of [RFC7525] apply.


The consequence of the removal of the last two sentences is:

    o  NNTP implementations and deployments MUST support the Server Name
       Indication (SNI) extension defined in Section 3 of [RFC6066],
       contrary to Section 2.2.2 of [RFC4642] for which it was only a
       SHOULD.  All clients and servers known by multiple names MUST
       support the SNI extension, in conformance with Section 3.6 of
       [RFC7525].



> 2/    Should the paragraphs in Section 5 of [RFC4642] dealing with how
>       the client checks the server hostname and the binding between the
>       identity of servers and the public keys presented be modernized?
>       (Obsolete them in favour of [RFC6125] for instance?  or maybe
>       [RFC7525] is enough as it also points to [RFC6125])
>
>> Quoting [RFC4642]:
>    During the TLS negotiation, the client MUST check its understanding
>    of the server hostname against the server's identity as presented in
>    the server Certificate message, in order to prevent man-in-the-middle
>    attacks.  Matching is performed according to these rules:
[...]

I've seen in private with Peter Saint-Andre, who pointed me to the 
recently published RFC 7817 as a source of wording inspiration.
I'll have a look, though I am half-tempted to just keep the current RFC 
4642 wording for now.  I am under the impression that a separate RFC 
like RFC 7817 would be better.  (The current wording about certificate 
validation is still OK in RFC 4642, so there is currently no urgent need 
to update NNTP certificate validation to match RFC 6125, contrary to the 
other updates mentioned in the draft about RC4, TLS-level compression 
and strict TLS.)

-- 
Julien ÉLIE

« Ils ont coulé mon entreprise. » (les pirates, dans _Astérix_)