Re: [saag] can an on-path attacker drop traffic?

Eric Rescorla <ekr@rtfm.com> Wed, 02 September 2020 16:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CBB33A0E07 for <saag@ietfa.amsl.com>; Wed, 2 Sep 2020 09:45:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vyhNPnzV0JjL for <saag@ietfa.amsl.com>; Wed, 2 Sep 2020 09:45:22 -0700 (PDT)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C101A3A0529 for <saag@ietf.org>; Wed, 2 Sep 2020 09:45:21 -0700 (PDT)
Received: by mail-lj1-x229.google.com with SMTP id s205so6733948lja.7 for <saag@ietf.org>; Wed, 02 Sep 2020 09:45:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=vaoB9z7s2mekF3rpSVVt3sCIv4ek4XpJTDHOb6LfhWI=; b=EHMxxqYJAMgo5qPEyvcHwkE7rPkgQpBCFYYyH18rO+Bc7pI2BWFbZLVIlLrWIInOAA Sk6tNXXkl8nPru086Ua1tpY7Ahhb9WBzuXqXzjMbdqTXOIwlyYn5Zj6/1Jw+iVukxRpq otmvZ1/VEOi1FoKzcNnTfZXw1IgVyYtFQ5DDo0yZ/K8OIn9GIQaNLLgXO1S2behOOWy+ AfuUclT+nnwSsJarcytKHwEgntP3rc8evO0hMHVRc6GPf++xYQYj6sf6aLfSyMW9UnGz WqYz/y0hNlXBvFAQCQYXoEpCQSSYsKUDCMoQ88HwE4AlKM/2EE2zCH0RkVOYm7CIbRlt 586g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=vaoB9z7s2mekF3rpSVVt3sCIv4ek4XpJTDHOb6LfhWI=; b=MDvPxAcLuCmMETMEX8QnEeE63yg6OIrhxaRjIBIpPYa/u1JEgml4TgaUwU3MrWaD3L WWuNHGJhlAfd8OMxFIbysIB22qbysq1gNvXCcTt0mhNZm7RIijOu4Xz6OQk23owOsx5j TKMl/PWW40JeChwkJgprA2c4EbGEr8toh6CkP6DXbOaHypIVfjq7vv8GIhCKZNGNiOlH PWOs5Z8wf8dfz989we9iMCtWUSqrqNZTZrYG7WGm8rvHlvlg8+FSmbdddUJg5mT65WP6 V8vqBmBgsjMkWsSbEgqIB+yV2CMYZemeEsJPwNydqMsItZwa5tY0EqB8qCs1pb8D7py2 BtVA==
X-Gm-Message-State: AOAM533g7x4tuqIIU3xbe229yfpaRJIYnPheEQFt0sv1VOIyvdbzvNZM ibgxWSIp05SPEUiM3l08ynmxgtg2D/ag+HhdeSYJvA==
X-Google-Smtp-Source: ABdhPJxmM1aKT2/i1tUMQuOnYZhKWH3naprHlA3/vaZJRxYX3IdvsWP4g3fF8oNr8zaIaMBZknoUZOvN3avJrtr8HCU=
X-Received: by 2002:a2e:2241:: with SMTP id i62mr2502238lji.265.1599065119843; Wed, 02 Sep 2020 09:45:19 -0700 (PDT)
MIME-Version: 1.0
References: <4645.1599064072@localhost>
In-Reply-To: <4645.1599064072@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 02 Sep 2020 09:44:43 -0700
Message-ID: <CABcZeBNWf=8TU_tJK5rKyh_Veaa5L0jhV9qkvL7M-k-BaNYoRA@mail.gmail.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: IETF SAAG <saag@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000070ff2505ae575c2c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/wTtDYlRAADMmgqd6Vhm8rFybr_g>
Subject: Re: [saag] can an on-path attacker drop traffic?
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Sep 2020 16:45:24 -0000

QUIC ended up with a different taxonomy:
On-path
Off-path
Limited on-path (cannot delete)

-Ekr


https://datatracker.ietf.org/doc/html/draft-ietf-quic-transport-29#section-21.12.3.1


On Wed, Sep 2, 2020 at 9:28 AM Michael Richardson <mcr+ietf@sandelman.ca>
wrote:

>
> I think most of us agree that an "on-path" attacker can read traffic.
> They can problem inject traffic, and maybe even inject it in such a way
> that
> it beats the real traffic.
>
> I think that most of us can agree that an off-path attacker can not read
> traffic.
>
> So for instance, and on-path attacker can see the TCP SYN seq no or a DNS
> query ID, and therefore answer correctly.
> And off-path attacker has to depend upon implementation flaws to guess
> those
> values. (Which at one point were very common)
>
> A read-only on-path attacker that can read can be implemented with a
> MIRROR/SPAN port.
> Or as we learnt a few years ago with creative bending of fiber.
>
> A firewall or router is a potential on-path attacker, but it can also drop
> packets.
> What do we call this?
> This was historically called a MITM, and it implied all the attributes of
> on-path.  But it is unclear to me if MITM > on-path, or MITM == on-path.
>
> --
> Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
>  -= IPv6 IoT consulting =-
>
>
>
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>