Re: [TLS] Are we holding TLS wrong?

David Schinazi <dschinazi.ietf@gmail.com> Tue, 13 November 2018 01:33 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A25AE130DE1; Mon, 12 Nov 2018 17:33:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L-fVBNKZcHqk; Mon, 12 Nov 2018 17:33:01 -0800 (PST)
Received: from mail-pf1-x42a.google.com (mail-pf1-x42a.google.com [IPv6:2607:f8b0:4864:20::42a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0F9D1277D2; Mon, 12 Nov 2018 17:33:01 -0800 (PST)
Received: by mail-pf1-x42a.google.com with SMTP id v76-v6so2349056pfa.5; Mon, 12 Nov 2018 17:33:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=QFA46mUcd2gl2CChBvrzRwITMAa3Ik3J2Ts0ArPzaqo=; b=ShEXR3arCzkABwCQEfhZz8svUih+LRzRnNsHC6Tc2X3yLQp2HDrI6dW0YH3/Aws3qE nwVTl0ShWpklcN94rbEYuETGIaEVBfjaMP8RZBLrv+19oysIP2BVdM7b8oeBsa9qWynH mBAAZyWwryFSJIBX4afdYnZwHem/ml6DQE9C1yXXpv8sCcC2olJlihF/qu4lcTAFvxKo GR3Iya78xBSWssjMYeamJECWh8nsUF1HVBcSEI5DrNtcIK5ss10CV4+IIeYeUpioOWsE GADgAbUfv1ACodPVKTb/QV/TqsgkUDHf8y5GYRE8uwtxjLUsvwU2t8Wbd5L3k0jKTjJG TYmw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=QFA46mUcd2gl2CChBvrzRwITMAa3Ik3J2Ts0ArPzaqo=; b=Fk9Ze+BGuGpl1cXKAD19bGQ+HdZXR3aCpDDxoIkai/fNWJs2vj/up1QqEL4u6i3ZQr M44yLW0PnKsvV7bFTG+4Q4ZqPvQyXZVphwIF2UjpUQK9u7D+9cBWR5NuCAAbf0DWsu0X AJsiRErGzAcLTR655sNERmK9MCvUCkAr7upL/dAr59yxvYnx+Nho2F+h6KtM5DJQx8qk 7VRmkvOqSeaN9uk+UbObMp3WzH1MJ5cKIwM9OIWr8OcomFG+JgqEthi0/6JklhK8S79U nRyNI0xUE4igsWw8QDRM6g+jVqglbYosga7oB2BXO31tVEemtxcbuVcr9p9BzjwsF9sD iUqQ==
X-Gm-Message-State: AGRZ1gKXY/HAw7z5CYwNG8U1WTAwzxqH3qSnwCffzYtJ94/wvigsL1v1 OxwFj+jqpkaroQQRbgPHbZ0Mhbco+F5LIIpXNyA1i94g
X-Google-Smtp-Source: AJdET5dZMQF5Eu0CdYCIKdvOTnbrO2+v8fRQoIThHrQClN+2epx9sWF5WwbaazSCyndSL3k3mh5v8uSEP8VE9lj4DSM=
X-Received: by 2002:a65:5286:: with SMTP id y6mr2909415pgp.439.1542072781243; Mon, 12 Nov 2018 17:33:01 -0800 (PST)
MIME-Version: 1.0
References: <CAPDSy+7-ceNNLJpFK0Z4SitBaUgxTpxiea8Z0QtpeSr+MNLKFg@mail.gmail.com> <20181108043010.GA11967@nokia.com>
In-Reply-To: <20181108043010.GA11967@nokia.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Mon, 12 Nov 2018 17:32:49 -0800
Message-ID: <CAPDSy+6u_5WgdQVALWYqcza+PhDq4s8GDNB29SRGHkhcj3j6OQ@mail.gmail.com>
To: thomas.fossati@nokia.com
Cc: tls@ietf.org, draft-ietf-babel-dtls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000580aee057a81cc5e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hyTEQnSo3aoyo43vUOK-O_j0oUs>
Subject: Re: [TLS] Are we holding TLS wrong?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Nov 2018 01:33:04 -0000

Thanks for the feedback Thomas! Responses inline.

On Wed, Nov 7, 2018 at 8:30 PM Fossati, Thomas (Nokia - GB/Cambridge) <
thomas.fossati@nokia.com> wrote:

> One high level thing which I can't extrapolate from the draft (which is
> probably due to my ignorance with Babel) is whether you envisage that
> *every* node does DTLS on the unicast channel, IOW that non-DTLS nodes
> are excluded from the mesh?  Or would it be acceptable to mesh HMAC and
> DTLS neighbours?  What about clear-text speakers?  (It'd seem unwise to
> let them in an otherwise secured enclave.)
>

The main use-case would be that the entire mesh runs over DTLS and
cleartext nodes are excluded.
However, if a deployment has specific properties, one could configure this
per-interface:
a router could require DTLS over the Wi-Fi interface but allow non-DTLS on
the secure VPN
interface. That would allow cleartext speakers over VPN into the
DTLS-secured enclave,
but that should only be used by someone who wants that property. I've added
a subsection.


> You should probably provide some guidance about the kind of
> credentials do you plan to use (certs, raw pkeys)?
>

We actually don't currently have guidance to give, as it might depend on
the use-case.
For example, there will be a document specifying how HOMENET uses Babel
over DTLS,
and I suspect that document will provide very specific guidance on what
credentials to use
and how they are provisioned.


> It seems to me that the P2P nature of the protocol requires mutual
> authentication, could you confirm it?  This seems to be a critical thing
> to prevent a rogue node to spoof the lowest (highest, I have already
> forgot, sorry) L-L address in a clear-text multicast Hello and bypass
> authentication.
>

Absolutely, this requires mutual authentication, I'll add a specific note
to the draft.


> - s2.1
> "Nodes SHOULD ensure that new client DTLS connections use different
>  ephemeral ports from recently used connections to allow servers to
>  differentiate between the new and old DTLS connections."
>
> Maybe you could suggest using a sufficiently entropic connection id here
> as a more robust alternative.
>

Good point, I added text.


> - s2.5
> Not sure what the ceremonies around flushing a neighbor are, but I'd
> make explicit signalling EOD at least a SHOULD?  It seems more polite
> :-)
>

I agree, I upgraded politeness to a SHOULD.


> - s.3
> Not sure which TLS stack Babel nodes will use (are you targeting
> extremely constrained devices with custom TLS implementations?), but all
> the stacks I know of let the application set the MTU and take care of
> splitting the messages in MTU sized chunks transparently.
>

The goal is for this to work on general-purpose stacks as well as embedded
ones.
Since Babel datagrams are comprised of a sequence of TLVs, it's best to
fragment
at the Babel layer because that way a single fragment is still parseable in
the
presence of packet loss. I added text to clarify this.