Re: [TLS] Expanded alert codes. [Was Re: Genart last call review of draft-ietf-tls-tls13-24]

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 01 April 2018 08:14 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E2C8124B18; Sun, 1 Apr 2018 01:14:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j7ckbBqd0aYh; Sun, 1 Apr 2018 01:14:18 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B12A8120724; Sun, 1 Apr 2018 01:14:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1522570458; x=1554106458; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=CM3dkwjKLE4Ajh+X2H54G2vlALVQKSSTJemhe9Q+mJY=; b=ZSzB8d04hz7FRGvani1hMPf0aqndcyRXHLYZwuBcONvxM/nrEMAWCQTV z4hsLi53tNcBvDwL7126A1tc6YKU6237923pQxLWmjzXnL77xOhsAj1/x T5DMqXkWbB0a9T6FE6GsnH0HW+Xod6fe0xbJ9oHI1ePtZVkSRo7oDiteX OVj9AN8HkIUwngBQnoyPb7DUya0+vfhRLgDso8knn2cAgaoycKj6jO8Mi 5mcufv+Aryjj5yfsqinURsBPH3hFRQxIogpRAGHrPtGY3mzM+yc7McqMq hFwiuLfY52RUdNpqy0EidqC4VTpE9qy2yNwDxvra2LFGOjnGcLUQLojxM g==;
X-IronPort-AV: E=Sophos;i="5.48,391,1517828400"; d="scan'208";a="6070140"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.3 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-ogg-b.UoA.auckland.ac.nz) ([10.6.2.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Apr 2018 20:14:14 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-b.UoA.auckland.ac.nz (10.6.2.23) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sun, 1 Apr 2018 20:14:14 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Sun, 1 Apr 2018 20:14:13 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ion Larranaga Azcue <ilarra@s21sec.com>, Eric Rescorla <ekr@rtfm.com>
CC: IETF discussion list <ietf@ietf.org>, General Area Review Team <gen-art@ietf.org>, "draft-ietf-tls-tls13.all@ietf.org" <draft-ietf-tls-tls13.all@ietf.org>, "Dale R. Worley" <worley@ariadne.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Expanded alert codes. [Was Re: Genart last call review of draft-ietf-tls-tls13-24]
Thread-Index: AQHTyY9MxUl9Rw0+eUijRSwSGSYB/qPrj6CD
Date: Sun, 01 Apr 2018 08:14:12 +0000
Message-ID: <1522570413761.44728@cs.auckland.ac.nz>
References: <CABcZeBNB50jY1odzgVZVKqn8F7TCj1b+A_95yG6f=Nde0KVv+g@mail.gmail.com>, <1522560535687.32559@cs.auckland.ac.nz>, <1522569526813.65723@s21sec.com>
In-Reply-To: <1522569526813.65723@s21sec.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6tp-bJcxqLisp_eRmvSxn2j34OU>
Subject: Re: [TLS] Expanded alert codes. [Was Re: Genart last call review of draft-ietf-tls-tls13-24]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Apr 2018 08:14:20 -0000

Ion Larranaga Azcue <ilarra@s21sec.com> writes:

>And for the malicious user that, knowing the server is currently in debug
>mode and returning extended errors, can more easily perform attacks on it...

If there's someone on the Internet who can scan every TLS server on the planet
once a minute to see a brief debug window open up, and then perform something
like a million-message-attack using a single debug message, then they're kinda
wasting their abilities in attacking TLS servers...

Peter.