Re: [TLS] Broken browser behaviour with SCADA TLS

David Benjamin <davidben@chromium.org> Wed, 04 July 2018 15:54 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF4C8130E19 for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 08:54:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.249
X-Spam-Level:
X-Spam-Status: No, score=-9.249 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v3hJCL6reIoe for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 08:54:45 -0700 (PDT)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7033712785F for <tls@ietf.org>; Wed, 4 Jul 2018 08:54:45 -0700 (PDT)
Received: by mail-qk0-x235.google.com with SMTP id d22-v6so3062770qkc.8 for <tls@ietf.org>; Wed, 04 Jul 2018 08:54:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=v1II+Au7UZ0tE7g7uWeE9KbN9ppj00B4ffpW2i0JUXQ=; b=Qd1MXZjE3raDb4sh2oKZq4B1ShCv2GGpGYUw9DhVLnqQeifrK/hGgHPbtGJmLJyw+O SEfVPiJy7YeTWkPWtPirbBV1SUS7tiqN1W244ySS3kVHVu1gKKt/rvtsuNo2Aw4ntqfO /XasMlNCdb3SOd5HrjUW6eEBbNO0rttza90yc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=v1II+Au7UZ0tE7g7uWeE9KbN9ppj00B4ffpW2i0JUXQ=; b=gnG6jG+XD55mAjmIeKWcIwlFVQg8itmYI8QxT40dxtNMxrlV6biapkWYnJGLbKtwqU CAt8im6iTSDfkTzFjsCYH8CdvqKSvSrX9mcvK1h83cfDjxzB51ZHWpEvIo5oNKVL/Lx8 Bz6Z4tG2QAM4HwDSv0i3/7bb53m5c8On140S5249fsDY+YWxWYS4u1EJLddpR3vAhIIG rMHkrmcak7Omq9O30Ism36ixj6mtCgxcf+ikGivh1lbuPlSGcpbawp7F+jflux1s8S0N 7XlTvqUmg9FyfvLiyWbayInYo2rgecGDPogf3QMm+tlaBzxzMy0AS3FBtJlNLeovf16g u/Qg==
X-Gm-Message-State: APt69E3OT2BBR6D00Axt/4hecgnC425yJhC9fWg2BYi0EEjPTKOS1zU3 4vHZz4nfN2FJZFyNHLy7uPQ3Z/T+7BcGT+qmIwkI
X-Google-Smtp-Source: AAOMgpexZ985x/qb0N9jCpGz0Z8jm4XgSTq3lxbcV+Q/3WFJLHMG7x3ejox5B0fiA1xmnoiu3Da4kd4tCpGwj3QQ/o8=
X-Received: by 2002:a37:4654:: with SMTP id t81-v6mr1995011qka.82.1530719684368; Wed, 04 Jul 2018 08:54:44 -0700 (PDT)
MIME-Version: 1.0
References: <1530687136897.97792@cs.auckland.ac.nz> <CABkgnnXsM2_PsL_YsuNEh6eDyp-R2d2JRm6OmGFh9nRAV5Lukg@mail.gmail.com> <20180704074101.GA19789@LK-Perkele-VII> <1530691044974.54956@cs.auckland.ac.nz> <20180704081519.GA20000@LK-Perkele-VII> <b8ecb2cfdac0495f188baf9df187c075e70c3a58.camel@redhat.com> <CAF8qwaBTHfn7iBEaZ9QQ2ueP09Qn4J2s1sBWhqopTzq7eLF6ww@mail.gmail.com>
In-Reply-To: <CAF8qwaBTHfn7iBEaZ9QQ2ueP09Qn4J2s1sBWhqopTzq7eLF6ww@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 04 Jul 2018 11:54:31 -0400
Message-ID: <CAF8qwaDTnZF=ZpOxw4sxj+s5RKw7i0FvE1M6L9TRA7rVhLVH6w@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000a41ce05702e73ae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6Yx7Geg_gVdJCkDUa43XZ3GgbPk>
Subject: Re: [TLS] Broken browser behaviour with SCADA TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jul 2018 15:54:48 -0000

On Wed, Jul 4, 2018 at 11:15 AM David Benjamin <davidben@chromium.org>
wrote:

> On Wed, Jul 4, 2018 at 4:41 AM Nikos Mavrogiannopoulos <nmav@redhat.com>
> wrote:
>
>> On Wed, 2018-07-04 at 11:15 +0300, Ilari Liusvaara wrote:
>> > On Wed, Jul 04, 2018 at 07:57:41AM +0000, Peter Gutmann wrote:
>> > > Ilari Liusvaara <ilariliusvaara@welho.com> writes:
>> > >
>> > > > More serious problem is servers returning too small modulus due
>> > > > lack of
>> > > > negotiation. Which was the reason why Chrome disabled DHE.
>> > >
>> > > Why not reject the handshake if the modulus is too small, rather
>> > > than
>> > > disabling all DHE suites on the off chance that the server returns
>> > > a value you
>> > > don't like?
>> >
>> > Chrome initially did that. It caused quite a lot of bad feedback from
>> > owners of various bad embedded stuff. The thread on relevant forums
>> > was
>> > quite something. Hundreds of messages blaming Google for breaking
>> > stuff.
>>
>> We had similar experience when we required a minimum of 2048-bit
>> modulus for all TLS connections in Fedora 28 beta irrespective of back-
>> end lib. It broke connections to VPN servers and web internal web sites
>> and we had to revert the change. The DHE ciphersuites under TLS1.2 seem
>> doomed and rfc7919 couldn't save them.
>>
>
> Indeed. The bad feedback was not even at a 2048-bit minimum, but a mere
> 1024-bit minimum. (Chrome enabled far more DHE ciphers than others, so we
> encountered a lot of this.) 2048-bit was completely hopeless. At the time
> of removal, 95% of DHE negotiations made by Chrome used a 1024-bit minimum.
> See here for details:
>

Oops, that sentence should have read:

"At the time of removal, 95% of DHE negotiations made by Chrome used a
1024-bit *group*."

That is, were we to have enforced a 2048-bit minimum, 95% of DHE
connections would have broken. With 5% of it salvageable, the TLS DHE code
points are not worth saving.


>
> https://groups.google.com/a/chromium.org/d/msg/blink-dev/ShRaCsYx4lk/46rD81AsBwAJ
>
> I should add to that link that the "draft specification which fixes the
> negotiation problems", now rfc7919, did not fix the problem. This was
> pointed out here, but never incorporated to the document:
> https://www.ietf.org/mail-archive/web/tls/current/msg18697.html
>
> To the original email, it seems the second and third scenarios are
> identical. Configuring ECDHE+ECDSA ciphers is a no-op if using an RSA
> server key. The third and fourth scenarios are indeed unsurprising for a
> browser that doesn't support DHE. You should instruct these folks to
> configure ECDHE+RSA ciphers if they have RSA keys. Particularly in the
> second scenario, it seems they're already implemented, just the server was
> incorrectly configured to use the wrong ones.
>
> DHE at acceptable sizes is quite slow anyway, so their servers may well
> appreciate the speed boost. (Indeed, I often see DHE disabled in server
> deployments as otherwise the poor servers would melt.)
>