From 494b40eb57a80978754ab5e4f37c3ceaf4688ff1 Mon Sep 17 00:00:00 2001 From: yaroslavrosomakho Date: Sun, 20 Oct 2024 19:53:36 +0100 Subject: [PATCH 1/6] Added IANA considerations. Added compile-time recommendation. --- draft-ietf-tls-ech-keylogfile.md | 29 +++++++++++++++++++++++++---- 1 file changed, 25 insertions(+), 4 deletions(-) diff --git a/draft-ietf-tls-ech-keylogfile.md b/draft-ietf-tls-ech-keylogfile.md index 16b447c..ab15457 100644 --- a/draft-ietf-tls-ech-keylogfile.md +++ b/draft-ietf-tls-ech-keylogfile.md @@ -55,7 +55,7 @@ In many implementations, the file that the secrets are logged to is specified in {::boilerplate bcp14-tagged} -# SSLKEYLOGFILE Labels for ECH +# SSLKEYLOGFILE Labels for ECH {#labels} This document defines two new labels for SSLKEYLOGFILE format: ECH_SECRET and ECH_CONFIG. The client SHOULD log the labels if it offered ECH regardless of server acceptance. The server MAY log the labels only if it successfully decrypted and accepted ECH offered by the client. The 32-byte random value from the Outer ClientHello message is used as the client_random value for these log records. The client MUST NOT log the labels for connections that use the GREASE ECH extension (see Section 6.2 of {{!I-D.ietf-tls-esni}}). @@ -81,15 +81,36 @@ This specification extends the SSLKEYLOGFILE specification {{!I-D.ietf-tls-keylo - Access to the ECH_SECRET record in the SSLKEYLOGFILE allows the attacker to decrypt the ECH extension and thereby reveal the content of the ClientHello message, including the payload of the Server Name Indication (SNI) extension. -- Access to the HPKE-established shared secret introduces a potential attack surface against the HPKE library since access to this keying material is not ncessarily available otherwise. +- Access to the HPKE-established shared secret introduces a potential attack surface against the HPKE library since access to this keying material is normally not available otherwise. Implementers MUST take measures to prevent unauthorized access to the SSLKEYLOGFILE text file. -According to SSLKEYLOGFILE specification {{!I-D.ietf-tls-keylogfile}}, this extension is intended for use in systems where TLS only protects test data. While the access this information provides to TLS connections can be useful for diagnosing problems during development, this mechanism MUST NOT be used in a production environment. +According to SSLKEYLOGFILE specification {{!I-D.ietf-tls-keylogfile}}, this extension is intended for use in systems where TLS only protects test data. While the access this information provides to TLS connections can be useful for diagnosing problems during development, this mechanism MUST NOT be used in a production environment. To minimize risks of accidentally enabling this mechanism in production environments implementers SHOULD provide relevant compile-time controls. # IANA Considerations -This document has no IANA actions. +IANA is requested to create a new registry "SSLKEYLOGFILE labels", within the existing "Transport Layer Security (TLS) Parameters" registry page. +This new registry reserves labels used for SSLKEYLOGFILE entries. +The initial contents of this registry are as follows. + +| Value | Description | Reference | +| --- | --- | --- | +| CLIENT_RANDOM | Master secret in TLS 1.2 and earlier | {{!I-D.ietf-tls-keylogfile}} | +| CLIENT_EARLY_TRAFFIC_SECRET | Secret for client early data records | {{!I-D.ietf-tls-keylogfile}} | +| EARLY_EXPORTER_MASTER_SECRET | Early exporters secret | {{!I-D.ietf-tls-keylogfile}} | +| CLIENT_HANDSHAKE_TRAFFIC_SECRET | Secret protecting client handshake | {{!I-D.ietf-tls-keylogfile}} | +| SERVER_HANDSHAKE_TRAFFIC_SECRET | Secret protecting server handshake | {{!I-D.ietf-tls-keylogfile}} | +| CLIENT_TRAFFIC_SECRET_0 | Secret protecting client records post handshake | {{!I-D.ietf-tls-keylogfile}} | +| SERVER_TRAFFIC_SECRET_0 | Secret protecting server records post handshake | {{!I-D.ietf-tls-keylogfile}} | +| EXPORTER_SECRET | Exporter secret after handshake | {{!I-D.ietf-tls-keylogfile}} | + +This documents defines two additional labels in {{labels}}: + +- ECH_SECRET, which contains KEM shared secret for the ECH +- ECH_CONFIG, which contains ECHConfig used for construction of the ECH + +New assignments in the "SSLKEYLOGFILE labels" registry will be administered by IANA through Expert Review {{!RFC8126}}. +Experts are requested to ensure that defined labels do not overlap in names or semantics, and have clear definitions. --- back From 0ddf79c909fccbff820afaa140ae83d8f0c1e15c Mon Sep 17 00:00:00 2001 From: Hannes Tschofenig Date: Sun, 20 Oct 2024 21:05:19 +0200 Subject: [PATCH 2/6] Update draft-ietf-tls-ech-keylogfile.md --- draft-ietf-tls-ech-keylogfile.md | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/draft-ietf-tls-ech-keylogfile.md b/draft-ietf-tls-ech-keylogfile.md index ab15457..aff094b 100644 --- a/draft-ietf-tls-ech-keylogfile.md +++ b/draft-ietf-tls-ech-keylogfile.md @@ -109,12 +109,22 @@ This documents defines two additional labels in {{labels}}: - ECH_SECRET, which contains KEM shared secret for the ECH - ECH_CONFIG, which contains ECHConfig used for construction of the ECH -New assignments in the "SSLKEYLOGFILE labels" registry will be administered by IANA through Expert Review {{!RFC8126}}. -Experts are requested to ensure that defined labels do not overlap in names or semantics, and have clear definitions. - +New assignments in the "SSLKEYLOGFILE Labels" registry will be administered by IANA through Expert Review {{!RFC8126}}. +Designated Experts are requested to ensure that defined labels do not overlap in names or semantics, and have clear definitions. + +Registration requests must be sent to the tls@ietf.org mailing list for review and comment, with an appropriate subject +(e.g., "Request for SSLKEYLOGFILE Label: example"). + +Within the review period of two weeks, the Designated Experts will either approve or deny the registration request, +communicating this decision to the review list and IANA. Denials should include an explanation and, if applicable, +suggestions as to how to make the request successful. + +IANA must only accept registry updates from the Designated Experts and should direct all requests for registration +to the TLS mailing list. + --- back # Acknowledgments {:numbered="false"} -We would like to thank Stephen Farrell, Martin Thomson and Peter Wu for their review comments. +We would like to thank Stephen Farrell, Rich Salz, Martin Thomson and Peter Wu for their review comments. From d975f360d6a8a5710728a550b34b0740e406a6aa Mon Sep 17 00:00:00 2001 From: Hannes Tschofenig Date: Sun, 20 Oct 2024 21:06:06 +0200 Subject: [PATCH 3/6] Update draft-ietf-tls-ech-keylogfile.md --- draft-ietf-tls-ech-keylogfile.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/draft-ietf-tls-ech-keylogfile.md b/draft-ietf-tls-ech-keylogfile.md index aff094b..05660dd 100644 --- a/draft-ietf-tls-ech-keylogfile.md +++ b/draft-ietf-tls-ech-keylogfile.md @@ -89,7 +89,7 @@ According to SSLKEYLOGFILE specification {{!I-D.ietf-tls-keylogfile}}, this exte # IANA Considerations -IANA is requested to create a new registry "SSLKEYLOGFILE labels", within the existing "Transport Layer Security (TLS) Parameters" registry page. +IANA is requested to create a new registry "SSLKEYLOGFILE Labels", within the existing "Transport Layer Security (TLS) Parameters" registry page. This new registry reserves labels used for SSLKEYLOGFILE entries. The initial contents of this registry are as follows. From b43b93e7fdd070edbcc585cbbd49c5b259bc2181 Mon Sep 17 00:00:00 2001 From: Hannes Tschofenig Date: Sun, 20 Oct 2024 21:07:34 +0200 Subject: [PATCH 4/6] Update draft-ietf-tls-ech-keylogfile.md --- draft-ietf-tls-ech-keylogfile.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/draft-ietf-tls-ech-keylogfile.md b/draft-ietf-tls-ech-keylogfile.md index 05660dd..fa24595 100644 --- a/draft-ietf-tls-ech-keylogfile.md +++ b/draft-ietf-tls-ech-keylogfile.md @@ -85,7 +85,7 @@ This specification extends the SSLKEYLOGFILE specification {{!I-D.ietf-tls-keylo Implementers MUST take measures to prevent unauthorized access to the SSLKEYLOGFILE text file. -According to SSLKEYLOGFILE specification {{!I-D.ietf-tls-keylogfile}}, this extension is intended for use in systems where TLS only protects test data. While the access this information provides to TLS connections can be useful for diagnosing problems during development, this mechanism MUST NOT be used in a production environment. To minimize risks of accidentally enabling this mechanism in production environments implementers SHOULD provide relevant compile-time controls. +As per the SSLKEYLOGFILE specification {{!I-D.ietf-tls-keylogfile}}, this extension is intended for use in environments where TLS protects only test data. While the access it provides to TLS connections can be valuable for debugging during development, this mechanism MUST NOT be used in production environments. To minimize the risk of accidental activation in production, implementers SHOULD incorporate appropriate compile-time controls. # IANA Considerations From 7f72a8eec4f1c9c32733814f326e3989bd3560df Mon Sep 17 00:00:00 2001 From: Hannes Tschofenig Date: Sun, 20 Oct 2024 21:12:06 +0200 Subject: [PATCH 5/6] Update draft-ietf-tls-ech-keylogfile.md --- draft-ietf-tls-ech-keylogfile.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/draft-ietf-tls-ech-keylogfile.md b/draft-ietf-tls-ech-keylogfile.md index fa24595..fcc7429 100644 --- a/draft-ietf-tls-ech-keylogfile.md +++ b/draft-ietf-tls-ech-keylogfile.md @@ -28,9 +28,10 @@ author: organization: Zscaler email: yrosomakho@zscaler.com - - name: Hannes Tschofenig - organization: University of Applied Sciences Bonn-Rhein-Sieg - email: Hannes.Tschofenig@gmx.net + name: Hannes Tschofenig + org: University of Applied Sciences Bonn-Rhein-Sieg + abbrev: H-BRS + email: Hannes.Tschofenig@gmx.net normative: From f1bd3302e51342bd822d0cd1c5c7f967c057bf2e Mon Sep 17 00:00:00 2001 From: Yaroslav Rosomakho Date: Sun, 20 Oct 2024 20:18:08 +0100 Subject: [PATCH 6/6] Update draft-ietf-tls-ech-keylogfile.md Removed trailing whitespace --- draft-ietf-tls-ech-keylogfile.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/draft-ietf-tls-ech-keylogfile.md b/draft-ietf-tls-ech-keylogfile.md index 1af1e32..7596b33 100644 --- a/draft-ietf-tls-ech-keylogfile.md +++ b/draft-ietf-tls-ech-keylogfile.md @@ -112,7 +112,7 @@ This documents defines two additional labels in {{labels}}: New assignments in the "SSLKEYLOGFILE Labels" registry will be administered by IANA through Expert Review {{!RFC8126}}. Designated Experts are requested to ensure that defined labels do not overlap in names or semantics, and have clear definitions. - + Registration requests must be sent to the tls@ietf.org mailing list for review and comment, with an appropriate subject (e.g., "Request for SSLKEYLOGFILE Label: example"). @@ -122,7 +122,7 @@ suggestions as to how to make the request successful. IANA must only accept registry updates from the Designated Experts and should direct all requests for registration to the TLS mailing list. - + --- back # Acknowledgments