Re: [TLS] 2nd WGLC: draft-ietf-tls-tls13

Eric Rescorla <ekr@rtfm.com> Tue, 11 July 2017 20:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47182127869 for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 13:51:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t9onu5p44LnP for <tls@ietfa.amsl.com>; Tue, 11 Jul 2017 13:51:30 -0700 (PDT)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1CBC0127444 for <tls@ietf.org>; Tue, 11 Jul 2017 13:51:30 -0700 (PDT)
Received: by mail-yw0-x22a.google.com with SMTP id x125so1752750ywa.0 for <tls@ietf.org>; Tue, 11 Jul 2017 13:51:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=inZXNr5gKhI7N3uWskr2efLW7MYVLlwZa4B6wDUqXfw=; b=amSJX1fG82FRJyglwaadTWrkeBT7J/PlXFqxfYrYe6+oRWvcUzvJsi3SK5yHxydAbf YNVxcWZwnk8N8wtj+MrLLDAatcsGcC58VC9TW0LYc4eWYIdQL+RyWhsDNayKIXtL9kxy JdtXwMG0kzE2h4mWWKyI1HC4fJSBYrtm0faG92PWaQv5umHGcLlTgkcerTcNiq0KslAW BBMwzfvZSMk+TbQ/EAiBAydu3Cx/XvIngyeTBopNqOFx8kgOP9q//UKgTUAEa8EhS5rK vP/2f9YwnCJl2lDzBvDxje77YEFf4V+W4QnzOiBoXQrvPf6JO3eFkYEtZxYh45uLx6bU cysg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=inZXNr5gKhI7N3uWskr2efLW7MYVLlwZa4B6wDUqXfw=; b=CzkqHRSexL/rEoggR0QJa9DulUyo2AnJw4rQyFdtsLobRRX955hiOew2KeUEjz4uJb oyOeJ/F+Qjb6F4YaWe6checo8KCRKX6cbX1bPrUeHQBUy7x7GBH+kb3gg5xRFlU46hBI XJP4jiSrLhBFLs9PkeZu4nlmHl7Uv4V0wIdRe2vFcbuLKR0TTf9ijl3YkQiysXXWbsgG o7ml6lQswN7XU600QR0p5iPrcKxX4G+NO0xHmG5Ndv9TgVRSWM74bi5Zm09g8BP/Kgpy 6WJE6ZhwK84sm0QtyPDblpkqDHzLVeovI1OA8Negb45elRjokOMv3KXbxeAK29cTiNmO k7uA==
X-Gm-Message-State: AIVw110eyFe7cUiWiIoDVEyOh0JMcQp4t9e+8IUMw+iNJOXAP8ZeCmSD /oqHkiiv5vQE4KjZ9cN+76lZjmU1Erwf
X-Received: by 10.129.78.80 with SMTP id c77mr8086ywb.289.1499806289357; Tue, 11 Jul 2017 13:51:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Tue, 11 Jul 2017 13:50:48 -0700 (PDT)
In-Reply-To: <e14760fb-c45e-fbf6-270b-cdf173c757bc@akamai.com>
References: <4783B0DF-445C-4AF0-8EF1-AB396A97B947@sn3rd.com> <e14760fb-c45e-fbf6-270b-cdf173c757bc@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 11 Jul 2017 13:50:48 -0700
Message-ID: <CABcZeBO_2tDVon4e8MU2jcq-2rYcUNfKESkPJe2ZjzWfoE_ESg@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114dae1a1c08c3055410dd70"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mIfkek9_UYNbAP0eC2qCZmjKL9k>
Subject: Re: [TLS] 2nd WGLC: draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Jul 2017 20:51:32 -0000

On Tue, Jul 11, 2017 at 1:39 PM, Benjamin Kaduk <bkaduk@akamai.com> wrote:
>
>
> Another question I also relates to 0-RTT, specifically with the freshness
> checks and the case where the computed expected_arrival_time is in outside
> "the window" by virtue of being in the future. (See the Note: at the end of
> section 8.2.) (The case where the expected_arrival_time is in the past can
> clearly be treated as "this is a stale request" and the current text about
> aborting with "illegal_parameter" or rejecting 0-RTT but accepting the PSK
> is acceptable, even if it doesn't give guidance as to what might cause
> someone to pick one behavior or the other.)  I am wondering whether we
> should consider this to be a potential attack and abort the connection.  I
> concede that there are likely to be cases where this
> situation occurs incidentally, for clients with extremely fast-running
> clocks, and potential timezone/suspend-resume weirdness.  But there is also
> the potential for a client that deliberately lies about its ticket age and
> intends to replay the wire messages when the age becomes in window, or an
> attacker that records the messages and knows that the client's clock is too
> fast, or other cases.  (A client that deliberately does this could of
> course just send the same application data later as well.)  If the time is
> only a few seconds out of the window, then delaying a response until it is
> in the window and only then entering it into the single-use cache might be
> reasonable, but if the time is very far in the future, do we really want to
> try to succeed in that case?
>

If the time is very far in the future, the text is supposed to tell you to
fall back
to 1-RTT...



It looks like we no longer do anything to obsolete/reserve/similar the
> HashAlgorithm and SignatureAlgorithm registries; was that just an editorial
> mixup or an intended change?
>

https://tlswg.github.io/draft-ietf-tls-iana-registry-updates/#orphaned-registries


We removed the API guidance for separate APIs for read/writing early data
> versus regular data, which I believe had consensus.  But I thought we were
> going to say something carefully worded about having an API to determine
> whether the handshake has completed (or client Finished has been validated,
> or ...), and it looks like this is buried at the end of E.5(.0), with the
> string "API" not appearing.  It might be useful to make this a little more
> prominent/discoverable, whether by subsection heading or otherwise.
>

Suggestions welcome for where this would be better....

-Ekr





>
> I also found some issues that I believe to be purely editorial, for which
> I will submit a pull request.
>
> I will probably try to make another full review pass over the entire
> document (mostly looking for editorial things), but I have until the end of
> IETF LC for that, right? ;)
>
> -Ben
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>