Re: [TLS] Expanded alert codes

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 22 May 2018 02:17 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52C6A12DA3F for <tls@ietfa.amsl.com>; Mon, 21 May 2018 19:17:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 96ZuGk7G_ARs for <tls@ietfa.amsl.com>; Mon, 21 May 2018 19:17:01 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBFA2120721 for <tls@ietf.org>; Mon, 21 May 2018 19:17:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1526955421; x=1558491421; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=/b6TvNeSEtx9lOEX+i2F2kezbZM103YG+NQJGl41s20=; b=elulPVsjotnG5Rgl7ijrhbwfGOJbI4EiMIL0JOB7Vcf7jkX1c71U1qFN tpiMbeB+X0j4NaN7CPg7lJpnzlj7H+m9yvwmiXRBrQCPrRRFK/9FqKmgw 4fJY85mfzim8llfBQzKCnrAatWMhEi8xkWzNmStfsHHIG5qipRZG78vL0 VVcRXHo795HzkMBOH1PUx7o6Oz6ONIgdggMRTb1Zmfn0dfpIzot4kAxZu QuRHMX9fMmXxYpyfrli8WeDGm+O6SQvDqzTDdUZ+uGEiPAZ9r0NCz6m57 4eC3vIFMNINK05ULalZJHio3dBbriRmo9Tbnao1siYiTeYOZ95d4AWxD9 w==;
X-IronPort-AV: E=Sophos;i="5.49,428,1520852400"; d="scan'208";a="12418698"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.8 - Outgoing - Outgoing
Received: from uxcn13-ogg-e.uoa.auckland.ac.nz ([10.6.2.8]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 22 May 2018 14:16:53 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-ogg-e.UoA.auckland.ac.nz (10.6.2.28) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 22 May 2018 14:16:53 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::9f5:baf3:43e7:a6e6%14]) with mapi id 15.00.1263.000; Tue, 22 May 2018 14:16:53 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ion Larranaga Azcue <ilarra@s21sec.com>, Eric Rescorla <ekr@rtfm.com>
CC: "Dale R. Worley" <worley@ariadne.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: Expanded alert codes
Thread-Index: AQHT8PxOiBfXisHgz0GQ8m34NZHo8qQ5aWuAgAGZ+L8=
Date: Tue, 22 May 2018 02:16:53 +0000
Message-ID: <1526955398665.97588@cs.auckland.ac.nz>
References: <CABcZeBNB50jY1odzgVZVKqn8F7TCj1b+A_95yG6f=Nde0KVv+g@mail.gmail.com>, <1522560535687.32559@cs.auckland.ac.nz> <1526904555196.87951@cs.auckland.ac.nz>, <5fd52b8b84f844b68b53a4e6e95513a6@LXDOMEXC01.ssidom.com>
In-Reply-To: <5fd52b8b84f844b68b53a4e6e95513a6@LXDOMEXC01.ssidom.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a0F1KStezDCwCM62vlk1E0lG7C0>
Subject: Re: [TLS] Expanded alert codes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 May 2018 02:17:03 -0000

Ion Larranaga Azcue <ilarra@s21sec.com> writes:

>I would say it's unfair to expect other people to diagnose the problem by
>claiming "that information was all that was available" because you had access
>to:
>
>- traffic dumps of the failing handshakes

There was no access to this.

>- traffic dumps of working handshakes

There was no access to this.

>- the possibility to try any number of modifications of the client hello to
>go from a working handshake to a failing handshake in order to identify the
>offending option or parameter

That was only after the second day of negotiations, when I managed to get
indirect access to the server to use it as an oracle, resulting in trial-and-
error modification of the client hello until the server didn't report a
handshake failure any more.

>- as you are going to have to ask the server side to activate extended
>alerts, you can ask them for server logs, as well as traffic dumps of (at
>least) the failed connections on their side (if they receive any, which is
>additional information)

Neither of those were available, and neither of them could be made available.
As I said in my previous message, the only information I had was "Handshake
failed".

>Besides, I also think it's not fair to claim that when someone disagrees, you
>are being "shouted down". 

What I meant was that as it's a non-zero amount of effort to write up a draft,
I wasn't terribly keen on putting in the effort only to have it bikeshedded to
death with "it's a security problem" (it isn't, unless you go out of your way
to make it one), "you can look at the server logs" (no, you can't), etc.  So
what I was trying to get is an idea of whether it's worth writing a draft or
not.

>That being said... I encourage you to write your draft and look for consensus
>within the group.

OK, I'll give it a go.

Peter.