Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]

Hubert Kario <hkario@redhat.com> Thu, 09 June 2016 09:44 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1329B12D0AC for <tls@ietfa.amsl.com>; Thu, 9 Jun 2016 02:44:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.348
X-Spam-Level:
X-Spam-Status: No, score=-8.348 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.426, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v21_GML9HhcO for <tls@ietfa.amsl.com>; Thu, 9 Jun 2016 02:44:05 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8562312D0A0 for <tls@ietf.org>; Thu, 9 Jun 2016 02:44:05 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D4CDFC04D294; Thu, 9 Jun 2016 09:44:04 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-107.brq.redhat.com [10.34.0.107]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u599i30d001136 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 9 Jun 2016 05:44:04 -0400
From: Hubert Kario <hkario@redhat.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Thu, 09 Jun 2016 11:43:57 +0200
Message-ID: <2728571.M7U9SoToVs@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.10 (Linux/4.4.11-200.fc22.x86_64; KDE/4.14.17; x86_64; ; )
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C9E452@uxcn10-5.UoA.auckland.ac.nz>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <2698023.3YM6Cv9mer@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9E452@uxcn10-5.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1995779.HP4dzx3PnM"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Thu, 09 Jun 2016 09:44:05 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J0onwSsksk8kfZoGoh3g7vBgwBo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jun 2016 09:44:07 -0000

On Thursday 09 June 2016 05:48:15 Peter Gutmann wrote:
> Hubert Kario <hkario@redhat.com> writes:
> >The first one is:
> >https://github.com/tomato42/tlsfuzzer
> >and aims to be a comprehensive test suite
> 
> Very nice, just setting it up now.  One minor request, it'd be useful
> to have a run-evening wrapper script that steps through each test
> reporting what's happening, so first to a standard connec to make
> sure all is OK, then run the various tests.  I'll hack toether a
> shell script in a minute, but having an official way of doing it
> would be nice.

run _everything_ is not really possible as some tests actually require 
mutually exclusive server settings - e.g. some require the server not to 
ask for client certificate while others do

later in tests I've started adding a "sanity check" test case (see 
"test-certificate-verify.py"), but I didn't yet have time to do that for 
all

all in all, I won't hide that they are very rough, but this is not the 
intended user interface; the scripts are just proof-of-concept for the 
test engine, there will be two levels above it before the real user 
interface will come into play

finally, while I do look forward to any contributions (just ideas for 
tests would be huge help!) I do want the tool to be as platform 
independent as possible (require just Python runtime, be it 2.6, 3.5 or 
anything in-between), so if you do plan to write the script, may I ask 
you to do that in python too?
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic