Re: [TLS] tls-flags: abort on malformed extension

Sean Turner <sean@sn3rd.com> Fri, 03 September 2021 02:38 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D0B63A1DF9 for <tls@ietfa.amsl.com>; Thu, 2 Sep 2021 19:38:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 327A19XeUT8K for <tls@ietfa.amsl.com>; Thu, 2 Sep 2021 19:37:56 -0700 (PDT)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F3643A1DFD for <tls@ietf.org>; Thu, 2 Sep 2021 19:37:56 -0700 (PDT)
Received: by mail-qk1-x72d.google.com with SMTP id y144so4460589qkb.6 for <tls@ietf.org>; Thu, 02 Sep 2021 19:37:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=REzkor8KhYgcQOuMhgNwXowJoREKaRBQdrb5vse2pTU=; b=JPbi++G/XDTlpWZ5TyM+6tTgH9IY2M95cEk9F6LlHpyE3t9hU9SLEvujZ/zqbeMLV5 CHcUWGaaBs99h+6xakkjhutVbBy90UJTH7kyxxa/U8XTgVhfigRNB+jxviuEqk49OEyD s8YkwyPMuJL0ChU9UYKSdJjrXvNDqZAYCOQc4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=REzkor8KhYgcQOuMhgNwXowJoREKaRBQdrb5vse2pTU=; b=optEw/SO4LfB7uJ0HTseFWKmRjPQ6KGT7zmg5sqs/C/vsyc5CuuyFh2HoVRJAir1Vs A6cJH6BrJKH3abiTIbjejuRQXwUc/h1X5tuaVI+f9xQ3DqVgkGwI8PeRSRTWMuP2aUJG QIexJAGepUP9cfQDvprfQ0zd/RcQe/3awjp8eT40L0QLW7dIxOXY65OAXxcsvuvoduKP uZAB6LW8UDc6S9siD/idKtntKMsJIt6fq/DaIuaElrTvmHb93Gv/7pGCLeqsdEmoeJGJ +F1CtuUKwqjRWqINBI8E3hH6d+sags8+hg/0deGExMuwgFnHXG4ND0pM02W+9oH0EFZZ brbA==
X-Gm-Message-State: AOAM532QygtWMqF3GoYJWXbHA2NAoJXTWXnXesEa2q0ggpXgXvuxXb/r JYHH+hLw+Fm6qBoqKqFjcN7BmQ==
X-Google-Smtp-Source: ABdhPJw7m3kBq8O1h0rFnb0XyOgPD5kVs3Iq7cg+h8MieajrPMQRmESWsFXrzRROZKa0COujZVQXZw==
X-Received: by 2002:a05:620a:1388:: with SMTP id k8mr1326899qki.152.1630636674288; Thu, 02 Sep 2021 19:37:54 -0700 (PDT)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id 207sm2972633qkh.45.2021.09.02.19.37.53 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 Sep 2021 19:37:53 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <5BFCE990-52C0-4C0C-BD8A-AC3DB0A48084@gmail.com>
Date: Thu, 02 Sep 2021 22:37:52 -0400
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <2D8B60B0-62D0-447B-A18E-BA0B3322797D@sn3rd.com>
References: <5BFCE990-52C0-4C0C-BD8A-AC3DB0A48084@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I1S8EICBxU6RKo_PK0V_O4fN2xs>
Subject: Re: [TLS] tls-flags: abort on malformed extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Sep 2021 02:38:01 -0000

Seems pretty reasonable to me.

spt

> On Aug 28, 2021, at 16:36, Yoav Nir <ynir.ietf@gmail.com> wrote:
> 
> Hi.
> 
> To address Michael StJohns comment from 19-July, I submitted PR #12:
> 
> https://github.com/tlswg/tls-flags/pull/12
> 
> What is says is that any implementation receiving a malformed tls_flags extensions should abort the handshake. The text provides a list (which I hope is comprehensive) of all the ways this specific extension can be malformed. 
> 
> Please comment here or on the PR is this makes sense to everybody.
> 
> Yoav
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls