Re: [TLS] Closing on 0-RTT

Colm MacCárthaigh <colm@allcosts.net> Mon, 12 June 2017 18:30 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08363129572 for <tls@ietfa.amsl.com>; Mon, 12 Jun 2017 11:30:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZlVL4qnsr0oo for <tls@ietfa.amsl.com>; Mon, 12 Jun 2017 11:30:35 -0700 (PDT)
Received: from mail-yb0-x231.google.com (mail-yb0-x231.google.com [IPv6:2607:f8b0:4002:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C4470129548 for <tls@ietf.org>; Mon, 12 Jun 2017 11:30:35 -0700 (PDT)
Received: by mail-yb0-x231.google.com with SMTP id t7so727464yba.3 for <tls@ietf.org>; Mon, 12 Jun 2017 11:30:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=C0ZcE+/6BbAhGzX6bvYb7k8zaTFYoxoYRUui920UqfY=; b=oFTtmTQL4Bz8cff3GLJrTPwFYD/EMzsdMyKcwBOoaD13lxc/MCfWYpxsa+PlO9oF+R LwJhfMF/8lgXIe4cN+wVgiHorVXVNicwc6uuqTtou6xZ2FWAc1qM2NPUdff2lrzrllba wVOZ4ERePI75w3MVQx0ugiAnOeVgvQeoqD+KX3beY13jt4nuvLQHJV7e6Ejm5b/n/ur8 3E1rt6mVLUbak6WBIzG84FjmWPlL4wN8Mr9LLTRx8XlCLFrzvOhJisjyOeE1ud4YQpJL PF8wtMToFS0pBkF/5lLhE6xm7OhSuxlbBHTffhR4YAA/+P/bhQwVmKtIL7vMrHEbCmON foXQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=C0ZcE+/6BbAhGzX6bvYb7k8zaTFYoxoYRUui920UqfY=; b=S3RoDjOvBJ3gC/grTwyHzm/of2MFrt+8vFyz1tUiY6iPXUSRLA27MY4xfVPoh7mfut VCoKwscEino4IMh60cU0wZM9s0MQUdrO/n8BdrpI1LF96AAhTu7/5kcVP0Ne6lcJHjXb yELATR5XUplib0/tzugyZJj/Otd5e8jvrI4Ez/IAUVOM8tH+Zl7/T3cZkyOcflrCEKdD PTEA9I2EBGFeYMLcNNjluGQtq2be1hTm5cq4sn6y+DgZ7PAEXoGqny3vM0s31pZ6I5bF ulLiYSrFvbwi5/UtipICYiclYy+7h6w4Ln8EjYdtOSkpk44bFZaUczXhGjgGJSqcGskG Hpsw==
X-Gm-Message-State: AKS2vOy8vHzRoHJlm+VNruHZDe5u37G0WEAVg51AxU839/Ic0jJFk77A lyY8KPmWFb40ERvbI0zx0fCXXOV0r13d
X-Received: by 10.37.68.214 with SMTP id r205mr266560yba.34.1497292234200; Mon, 12 Jun 2017 11:30:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.93.70 with HTTP; Mon, 12 Jun 2017 11:30:33 -0700 (PDT)
In-Reply-To: <2e8816cf734e4bb78d36302c6910a82d@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CABcZeBNLo51y4-MYS6NTQn9OWg5jTYYpwxn1fiKKNL5bWA37TA@mail.gmail.com> <CAAF6GDe58QwbSvYG__fbtT5z6Co5h6AN=PFnD1pz9R8R0XN7hg@mail.gmail.com> <2e8816cf734e4bb78d36302c6910a82d@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Mon, 12 Jun 2017 11:30:33 -0700
Message-ID: <CAAF6GDeq+Hwp4Sfo1ptg7N+KEHVCeVhHnx-_PqSPaZePqddWqA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f4d1abeb12a0551c783f7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/D2B3WcfSLE1Ar9T3jCYRR8h-NX8>
Subject: Re: [TLS] Closing on 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jun 2017 18:30:38 -0000

On Mon, Jun 12, 2017 at 11:19 AM, Salz, Rich <rsalz@akamai.com> wrote:

> > The one case here where I'd really argue for a "MUST" is middle-boxes
> like CDNs. The concern I have is if someone has an application that uses
> throttling or is vulnerable to a resource-exhaustion problem and goes and
> puts a CDN in front of it, it's not obvious that enabling TLS 1.3 could
> open them to a new kind of DOS attack.
>
> A CDN is not a middle box.  It *is* origin as far as the end-users are
> concerned, because of the business relationship between the CDN and the
> content provider.  Or, if you don't like that reasoning, then it's not a
> middlebox as the IETF uses the term.
>
> If the intermediary is vulnerable to the resource attacks, that's the
> intermediary's issue.
>

[ Browser ] <----> [ CDN ] <----> [ Origin ]

Sorry - I'm not trying to be inflammatory here, it's just a descriptive
term. All I mean is that the CDN is a box in the middle, as in that
diagram.  Here's what I imagine:

* Operator A operates the origin, and they incorporate throttling as a
routine security feature.
* Operator B operates the CDN, and they offer TLS 1.3 as a feature, without
replay protection.
* Customer enables TLS 1.3 on the CDN, because they want the speed benefit.
Seems totally reasonable!
* If the CDN caches the requests, then the customer is now vulnerable to a
new cache-analysis vulnerability.
* If the CDN doesn't cache the requests, then the customer is now
vulnerable to a new DOS vulnerability, in that the origin can be tipped
over or locked out via the throttling.

In this setup I say middle-box because the CDN is proxying requests. The
latter problem here is created for the origin; but by the CDN. It's a real
awful externality; because the CDN has a lot of incentive not to invest in
real replay protection and hand-wave the issue away. That's my real core
interoperability concern.

> We've already seen CDNs enable TLS 1.3 with unintentionally broken 0-RTT
> mitigations, so that's clear evidence that the existing guidance isn't
> sufficient. I think it would help manage the interoperability risks if we
> can point out to their customers that the configuration is unambiguously
> broken. Or at least, it helps to flag it as a security issue, which makes
> it more likely to get fixed. Absent this, the operators of "backend"
> applications would have to live with risk that is created by the upstream
> CDN providers for their own convenience. That seems like a really bad
> interoperability set up.
>
> I agree with this.  Which is why I prefer separate streams for early data,
> and some kind of signaling to the content provider that is clear and
> unambiguous.  I don't know how to do that when, say, the intermediary/CDN
> has a persistent connection to the backend...
>

That doesn't seem to be what some have deployed in the experimental
deployments. There seems to be remarkably little traction for the separate
streams.

-- 
Colm