Re: [TLS] Suspicious behaviour of TLS server implementations

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 23 September 2016 08:24 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9ED712B7CD for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 01:24:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.516
X-Spam-Level:
X-Spam-Status: No, score=-6.516 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.316] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 67YEcRkKG8pv for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 01:24:12 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA6E112B011 for <tls@ietf.org>; Fri, 23 Sep 2016 01:24:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1474619052; x=1506155052; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=Ngceoh9A21dnq++EQyX8BmzEzmFcmI+1OPEjC+rNhw8=; b=H37k04EGiEKjawOQlrYJ2k024ABW7WSp3/cTIcGtFyrhSt0aA8BBsl3j 5ryei1RgODeZv7yLvWG48Wvfi7dbWz/J/VMk44GjKitq/DHqnNZzSSYew bUxTYh6R13acqphaSLa9v97CYgXlz7OhheKx6ddqN/S5/uHY33QzzQIC9 ZzJre2ft8nad3PUqBfukOJLLIrcd6U0uHTdsonkK2ibCMnd9nmXiyAaWe 6IDbVNwbi3jBY7CyIxIwWyAdhZwpojOUwIouqouxyG9e1OoElPkcjh5bL ABsF9Q0r/LYlHsAIPS/Dowpe7a+gjyUVDs+/sdGxqMPwdkFlGNqDK3+9V A==;
X-IronPort-AV: E=Sophos;i="5.30,381,1470657600"; d="scan'208";a="107137743"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from uxcn13-ogg-c.uoa.auckland.ac.nz ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 23 Sep 2016 20:24:10 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.24) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Fri, 23 Sep 2016 20:24:10 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Fri, 23 Sep 2016 20:24:09 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Suspicious behaviour of TLS server implementations
Thread-Index: AQHSCqXVmMdwMkXxhEmPq8Svce2cg6Bwf1GAgAhiD77//1nRAIAKl8wAgAABIICAACcigIABLwcE//++HwCAASHctf//U6uAAE5nO1A=
Date: Fri, 23 Sep 2016 08:24:09 +0000
Message-ID: <1474619040176.21976@cs.auckland.ac.nz>
References: <57D2E218020000AC0011B17E@gwia2.rz.hs-offenburg.de> <20160909152901.9008C1A552@ld9781.wdf.sap.corp> <1473853106532.3256@cs.auckland.ac.nz> <57D96E34020000AC0011B73F@gwia2.rz.hs-offenburg.de> <57E25106020000AC0011BF3A@gwia2.rz.hs-offenburg.de> <CABkgnnX7X+21wjChxkW-uhd8WXAMyp5f1F74H5ja=1mui4POiQ@mail.gmail.com> <57E272CB020000AC0011BF63@gwia2.rz.hs-offenburg.de> <1474473207998.35647@cs.auckland.ac.nz> <CABkgnnWUwPeSeLBO8OyvKmb6MBBfNxPWEXw59_Kzkuby-WqDNQ@mail.gmail.com> <1474521100084.53938@cs.auckland.ac.nz>, <20160922065441.GA26434@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160922065441.GA26434@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lCBkE4u6UdoJQpbsZrCNAbytIAA>
Subject: Re: [TLS] Suspicious behaviour of TLS server implementations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 08:24:16 -0000

Ilari Liusvaara <ilariliusvaara@welho.com> writes:
>On Thu, Sep 22, 2016 at 05:11:39AM +0000, Peter Gutmann wrote:
>> It also means you're going to be in for a rude shock when you encounter the
>> ocean of embedded/SCADA/IoT devices with non-mainstream TLS implementations.
>
>That did not check for interop with any mainstream TLS library?

Mainstream TLS 1.3 libraries?  Since the spec is still subject to weekly
changes, I doubt there's anything to interop test with.  

(It's actually a bit of a rhetorical question, since I've seen little to no
evidence that embedded/SCADA/etc has any intention of throwing away their
existing investment and starting again with 1.3 or 2.0 or whatever it'll be
called, I doubt there'll be much to non-interop with.

>Also, code to "recover" tends to introduce security issues if used in
>security protocols. 

This isn't "code to recover", it's just normal code.  If anything, it's adding
additional code to check for problems that aren't really problems that'll lead
to security issues.

>Well, the problem you encounter first with HTTP/2 is that it really dislikes
>unencrypted operation. Which impiles you pretty much need encryption. Which
>impiles you pretty much need the WebPKI certificate model... Which tends to
>be poor match for anything except named servers on the internet, which tends
>not be suitable for IoT stuff...

Yup.  The HTTP/2 folks' response to this at the time was "let them eat 1.1",
pretty much guaranteeing a fork of the HTTP protocol, with two different
versions being maintained in perpetuity.

Peter.