Re: [TLS] I-D Action: draft-ietf-tls-grease-01.txt

R duToit <r@nerd.ninja> Fri, 08 June 2018 14:07 UTC

Return-Path: <r@nerd.ninja>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 448E8130E9D for <tls@ietfa.amsl.com>; Fri, 8 Jun 2018 07:07:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nerd.ninja
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P6d_HMQsRaSa for <tls@ietfa.amsl.com>; Fri, 8 Jun 2018 07:07:07 -0700 (PDT)
Received: from sender-of-o51.zoho.com (sender-of-o51.zoho.com [135.84.80.216]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 459C3130EAF for <tls@ietf.org>; Fri, 8 Jun 2018 07:07:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; t=1528466820; s=zoho; d=nerd.ninja; i=r@nerd.ninja; h=Date:From:To:Cc:Message-Id:In-Reply-To:References:Subject:MIME-Version:Content-Type; l=10850; bh=FQZ9JnCY23RPg+371Vyv1PBc0msbHm3EB6PNCkM9h38=; b=Gy3AjC23rJOTK8O0thcKxk2j2AI6WjFLSIaXUTLT5U43MAb4APV2Es47ajHT0QrR hZN0y6Z8wMWWYGJRoJDATdHiZdbZPECk6hAQt1/MD61QVBrjt5z2klIXfDpCaz0f0Wb SIz9OyZKzsipwcrLF3YOqFFyKT3/wkNgYTTpzk7s=
Received: from mail.zoho.com by mx.zohomail.com with SMTP id 1528466820797879.1357365290569; Fri, 8 Jun 2018 07:07:00 -0700 (PDT)
Date: Fri, 08 Jun 2018 10:07:00 -0400
From: R duToit <r@nerd.ninja>
To: David Benjamin <davidben@chromium.org>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, tls@ietf.org
Message-Id: <163dfb8ceb7.fef8d66b166467.2392907059047091602@nerd.ninja>
In-Reply-To: <CAF8qwaCUmk9+iQ76VL1EL5S+MufmUk2-SsZ1rH6CgJLsYQC5ZQ@mail.gmail.com>
References: <152830634989.6264.3566629916218895862@ietfa.amsl.com> <CAF8qwaC+NpLo1c=7KTD02-Wjo5Akp+5GtCF9ZBs8iF=Jtun1Vg@mail.gmail.com> <20180607210040.GA13834@akamai.com> <CAF8qwaCUmk9+iQ76VL1EL5S+MufmUk2-SsZ1rH6CgJLsYQC5ZQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_537120_446305796.1528466820792"
X-Priority: Medium
User-Agent: Zoho Mail
X-Mailer: Zoho Mail
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MUHjx--KzKij0JVyA6SCBxtQenQ>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-grease-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Jun 2018 14:07:10 -0000

&gt; GREASE values should not make their way into code. The whole point is to get code used to the fact that unknown values exist.



The GREASE mechanism is useful, but it will definitely make its way into code and become ossified itself.  

Example:  https://github.com/salesforce/ja3



--Roelof





---- On Thu, 07 Jun 2018 17:05:47 -0400 David Benjamin &lt;davidben@chromium.org&gt; wrote ----




On Thu, Jun 7, 2018 at 5:00 PM Benjamin Kaduk &lt;bkaduk@akamai.com&gt; wrote:

On Wed, Jun 06, 2018 at 03:08:28PM -0400, David Benjamin wrote:

 &gt; Hi all,

 &gt; 

 &gt; Apologies for the probably record time delay in actually updating this

 &gt; thing. I like the graph... apparently -00 was expired for nearly twice as

 &gt; long as it was valid? Oops!

 &gt; 

 &gt; Per the discussion from a really really long while ago, I've rebased the

 &gt; document atop TLS 1.3 and added values for the many more bits added in TLS

 &gt; 1.3.

 &gt; 

 &gt; Since TLS 1.3 has server-offered extensions, this needed a bit of

 &gt; reorganization. For the one-bit PSK KE values, I borrowed the pattern from

 &gt; draft-bishop-httpbis-grease-00.

 &gt; 

 &gt; Let me know if folks have any comments. Additionally, I'm curious what

 &gt; folks thoughts are on the following (not incorporated into the document):

 &gt; 

 &gt; 1) "ignore/" is a pretty long ALPN prefix and also might encourage folks to

 &gt; parse out the "ignore/" string. Instead, what do folks think about just

 &gt; using two byte strings. Perhaps the same two byte pattern we're currently

 &gt; doing?

 &gt; 

 &gt; 2) This is somewhat of a "how much badly I abuse the registries" thing. :-)

 &gt; I have observed one TLS implementation which just transcribed the registry

 &gt; directly into their source code. This was done all the way down to mapping

 &gt; "Reserved for Private Use" to some dedicated symbol. They successfully

 &gt; ignored the private use value, but the actual unallocated values for each

 &gt; of NamedGroup, HashAlgorithm, and SignatureAlgorithm were unmapped and

 &gt; treated as syntax errors!

 &gt; 

 &gt; This was just a single implementation, but it suggests GREASE works better

 &gt; when it's not so obviously allocated in the registry. Of course, not

 &gt; recording the values at all is unreasonable as we must avoid allocating the

 &gt; values for real. What do folks think about leaving them out of the table

 &gt; but instead adding a note in the registry like:

 &gt; 

 &gt; "The values 0x0A0A, 0x1A1A, 0x2A2A, 0x3A3A, 0x4A4A, 0x5A5A, 0x6A6A, 0x7A7A,

 &gt; 0x8A8A, 0x9A9A, 0xAAAA, 0xBABA, 0xCACA, 0xDADA, 0xEAEA, and 0xFAFA are used

 &gt; by [[this document]] for testing implementation correctness. They should be

 &gt; left permanently unassigned."

 &gt; 

 &gt; An implementor infinitely bad at reading may well still special-case the

 &gt; and defeat all these measures, but that was always the case. Rather, the

 &gt; goal is to find inexpensive ways to lower the failure probability. It seems

 &gt; inexpensive to me, but I don't know how much trouble it would cause for

 &gt; IANA.

 

 Unfortunately, (my understanding is that) IANA is moving towards a proper database

 for codepoints, and prefer to actually have all values matched up with their

 corresponding metadata; I expect that they would not be happy to do something

 like this.  But, of course, we should actually ask instead of guessing....



I suppose the question is what the database is meant to be used for. I can imagine wanting it to be properly queryable so you can transform it into code. GREASE values should not make their way into code. The whole point is to get code used to the fact that unknown values exist.



I can also imagine wanting to make it easier to allocate values mechnically. Then, yeah, you want the GREASE values in there. But the allocations need occasional human input anyway (e.g. 26 and 40), so maybe it's fine not to have those in there in a completely structured way?



David



_______________________________________________

TLS mailing list 

TLS@ietf.org 

https://www.ietf.org/mailman/listinfo/tls