Re: [TLS] WGLC for draft-ietf-tls-grease

Hubert Kario <hkario@redhat.com> Wed, 27 February 2019 13:04 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0953130ED8 for <tls@ietfa.amsl.com>; Wed, 27 Feb 2019 05:04:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N9jBjV5-CsTN for <tls@ietfa.amsl.com>; Wed, 27 Feb 2019 05:04:47 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80058130EFE for <tls@ietf.org>; Wed, 27 Feb 2019 05:04:47 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 1CD20309CC34; Wed, 27 Feb 2019 13:04:47 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 5D1705DE74; Wed, 27 Feb 2019 13:04:45 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: tls@ietf.org, Sean Turner <sean@sn3rd.com>
Date: Wed, 27 Feb 2019 14:04:35 +0100
Message-ID: <1872983.0tcYmgc3Yv@pintsize.usersys.redhat.com>
In-Reply-To: <ab9aa431-3510-157b-8660-b7551c75464c@cs.tcd.ie>
References: <ED498E62-2695-4760-9C47-BC8D54787E64@sn3rd.com> <2350834.CDpgWZAquZ@pintsize.usersys.redhat.com> <ab9aa431-3510-157b-8660-b7551c75464c@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart18694012.8YQ8GdCfQY"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.48]); Wed, 27 Feb 2019 13:04:47 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k15e5ATA3BNU89bqWC9kGoOEroA>
Subject: Re: [TLS] WGLC for draft-ietf-tls-grease
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Feb 2019 13:04:49 -0000

On Wednesday, 27 February 2019 13:52:57 CET Stephen Farrell wrote:
> On 27/02/2019 12:30, Hubert Kario wrote:
> > I'm not sure which part for the key_share extension you mean as being
> > empty, but the key_exchange in the KeyShareEntry can't be empty, per RFC
> > 8446,> 
> > Section 4.2.8:
> >       struct {
> >       
> >           NamedGroup group;
> >           opaque key_exchange<1..2^16-1>;
> >       
> >       } KeyShareEntry;
> 
> Ah sorry, you're right - there is one byte in the
> key_exchange with a value 0x00 in a greasy KeyShareEntry
> I just looked at.
> 
> And a different browser doing tls1.2 sent 2 greasy
> extensions, one with no data and another with a single
> byte (0x00 again).

that's ok, the extensions in general can have empty payloads
 
> I guess my question remains though, as to whether more
> bytes ought be sent in these fields sometimes and whether
> or not they also ought be random values.
> 
> FWIW, I guess it'd make sense to send a range of random
> length random values some of the time, but mostly I'm
> wondering what other folks are doing/expecting.

for extensions doing an empty one and one with just few bytes should be 
sufficient

For key_share, to simulate actual use I'd say the values should be at least 
few dozen bytes long. That does inflate unnecessarily the ClientHello, so it's 
a balancing act...

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic