Re: [TLS] Keeping TLS extension points working

Watson Ladd <watsonbladd@gmail.com> Thu, 28 July 2016 13:12 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF97412D0F1 for <tls@ietfa.amsl.com>; Thu, 28 Jul 2016 06:12:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZTtQpIVK34qT for <tls@ietfa.amsl.com>; Thu, 28 Jul 2016 06:12:50 -0700 (PDT)
Received: from mail-vk0-x231.google.com (mail-vk0-x231.google.com [IPv6:2607:f8b0:400c:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AFB012DFD1 for <tls@ietf.org>; Thu, 28 Jul 2016 06:12:50 -0700 (PDT)
Received: by mail-vk0-x231.google.com with SMTP id x130so31579590vkc.0 for <tls@ietf.org>; Thu, 28 Jul 2016 06:12:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=JxN8xQ1b6frp3MMBHjBeRN3kMRbOOVbF+iHlPInl5a0=; b=AHH++iPZ5y3hq9DazoU/e1GohxrRFE0VQBYsBBttxoTOyrGvwNwmO+0CrMfqBTivSm Tlc+JIOzL5QtTMiqW2BNKgFKDx7uMjd6AAvIuB38YxFz/HbqB5uPAnUjypBettf9lhLr zWwGg9TBEe6M/noLwqNn50vDsgALWt4bmAsQVisKgMPoKtK9lj+791RBPMhjqOizyLQp KW3RehYj1mKQecIqJWm0EfH3ebojQ0wUneIieCY0yc5L/xEVsyUZON5LgCcm8cqI9GqJ 2WLS3nF+2KNqhrtKPoJBnvdL5M8bf8TfA+NOGSEIxjrfJe054834dy4yzKLt3g0/UqGX CSsA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=JxN8xQ1b6frp3MMBHjBeRN3kMRbOOVbF+iHlPInl5a0=; b=boym4Fc9wbzIapKfUaEj3Jud0c7h7M+S7V3fgEpTK+vzxBLtgK8myr+PIAxICoZsJ9 tZoXa810zX3xE7r1CPxHM2mW4hhLxIUonkvERLSRObxd3Akz4A/JwH9qyCLJ+MFn/2Q2 0+rb3WfTGO4AeDl34PW5IoMWmQfY78L3yIB3YU0rsHWm4IbvbPku9BoQ8bnO/rQ8fWP7 yIqwUqotTyHrEwe00Hdazeenx0ScZmuk5Apnk+F0qFqqG57JFd8l9ldQSM3ynHzY0dsY 9ZdsCVG2hvl+tVd1ZcrVAqIYhRmi+ROABOfDoZX3KlgpbS5+lLnrlpmwBH6cVPevcTHP mIsw==
X-Gm-Message-State: AEkooutD64kqM+/UZn56zLRpRIum9haswt2ci50Y/47FQcLuekLJVedHKO2ShcxFoooK0LJ5FlrN8kXokbWXgQ==
X-Received: by 10.31.186.77 with SMTP id k74mr13791794vkf.26.1469711569190; Thu, 28 Jul 2016 06:12:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.159.39.194 with HTTP; Thu, 28 Jul 2016 06:12:48 -0700 (PDT)
In-Reply-To: <1484484.N0J803EhZs@pintsize.usersys.redhat.com>
References: <CAF8qwaCaW2Q+z_JoDqzQZaGCWJ2aqUiyK8_J8_CO4Ck_cqtaSA@mail.gmail.com> <CAF8qwaARvrFKhBUi10rEEUWpito3n4OWXuK5JH0ZO4gU6rzK5w@mail.gmail.com> <CALTJjxHukROs-mrMUCmX1GjmfNAHhcmcVbykJnQ7UPDDiZHUJg@mail.gmail.com> <1484484.N0J803EhZs@pintsize.usersys.redhat.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 28 Jul 2016 06:12:48 -0700
Message-ID: <CACsn0cm+-XxAJ7Oz0RBgwUWJD3zcUZMwSrzS66igdkfTJ1YUFw@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/edRHyi8Izmps-i-YHEpEQARyDEI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Keeping TLS extension points working
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2016 13:12:53 -0000

On Thu, Jul 28, 2016 at 3:28 AM, Hubert Kario <hkario@redhat.com> wrote:
> On Wednesday, 27 July 2016 09:50:18 CEST Wan-Teh Chang wrote:
>> On Mon, Jul 25, 2016 at 3:32 PM, David Benjamin <davidben@chromium.org>
> wrote:
>> > Hi folks,
>> >
>> > I'm not sure how this process usually works, but I would like to reserve a
>> > bunch of values in the TLS registries to as part of an idea to keep our
>> > extension points working. Here's an I-D:
>> > https://tools.ietf.org/html/draft-davidben-tls-grease-00
>> >
>> > (The name GREASE is in honor of AGL's rusted vs. well-oiled joints analogy
>> > from https://www.imperialviolet.org/2016/05/16/agility.html )
>> >
>> > One problem we repeatedly run into is servers failing to implement TLS's
>> > various extension points correctly. The most obvious being version
>> > intolerance. When we deployed X25519 in Chrome, we discovered an
>> > intolerant
>> > implementation. (Thankfully it was rare enough to not warrant a fallback
>> > or
>> > revert!) It appears that signature algorithms maybe also be gathering
>> > rust.
>> > Ciphers and extensions seem to have held up, but I would like to ensure
>> > they stay that way.
>> >
>> > The root problem here is these broken servers interoperate fine with
>> > clients at the time they are deployed. It is only after new values get
>> > defined do we notice, by which time it is too late.
>> >
>> > I would like to fix this by reserving a few values in our registries so
>> > that clients may advertise random ones and regularly exercise these
>> > codepaths in servers. If enough of the client base does this, we can turn
>> > a large class of tomorrow's interop failures into today's interop
>> > failures. This is important because an bug will not thrive in the
>> > ecosystem if it does not work against the current deployment.
>>
>> Hi David,
>>
>> In general I like your idea. Thank you for writing up a proposal.
>>
>> Another source of interop failures is the firewall devices that do
>> anomaly detection. Some of them will abort TLS handshakes if they see
>> unknown TLS protocol versions or extensions in ClientHello. (They all
>> seem to allow unknown cipher suite values.) I suspect they will treat
>> the GREASE cipher suite, extension, and named group values as "normal"
>> and continue to abort the handshake if they see truly new values. I
>> can only hope that these network security devices are updated
>> regularly.
>
> how about adding a section that explicitly says what they are allowed to do,
> and what they should not do?
>
> i.e. it is acceptable for them to reject messages that are malformed (data in
> client hello past extensions field, odd sizes for arrays that contain just
> double-byte values, etc.) but not "undefined" extensions or "undefined" values
> in them

This is what parsing is for.

>
> in other words, how they can still provide added value without breaking TLS in
> the future

Maybe they can't, and you shouldn't buy those products.

> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.