Re: [TLS] ALPN concerns

Yoav Nir <ynir@checkpoint.com> Wed, 06 November 2013 16:11 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E358321E8082 for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 08:11:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.513
X-Spam-Level:
X-Spam-Status: No, score=-10.513 tagged_above=-999 required=5 tests=[AWL=0.086, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u5VSkgqakrgJ for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 08:10:58 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 3088821E811B for <tls@ietf.org>; Wed, 6 Nov 2013 08:10:47 -0800 (PST)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id rA6GA1Kx029397; Wed, 6 Nov 2013 18:10:01 +0200
X-CheckPoint: {527A6866-2D-1B221DC2-1FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.106]) by DAG-EX10.ad.checkpoint.com ([169.254.3.213]) with mapi id 14.03.0123.003; Wed, 6 Nov 2013 18:10:01 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Peter Gutmann <p.gutmann@auckland.ac.nz>
Thread-Topic: [TLS] ALPN concerns
Thread-Index: Ac7avMo2isyeONraYE22idIo0fVZhgAPReSA
Date: Wed, 06 Nov 2013 16:10:00 +0000
Message-ID: <85A3F57D-D011-40B5-8CFB-52D9BAB07FF3@checkpoint.com>
References: <9A043F3CF02CD34C8E74AC1594475C736540E268@uxcn10-tdc06.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C736540E268@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.122]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-ID: <40A0780DD986BC40B8CBBB615C53311F@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] ALPN concerns
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Nov 2013 16:11:04 -0000

On Nov 5, 2013, at 10:52 PM, Peter Gutmann <p.gutmann@auckland.ac.nz>
 wrote:

> Brian Smith <brian@briansmith.org> writes:
> 
>> I am very concerned about the issues that they've run into where many web
>> servers are failing to handshake when the ClientHello message is larger than
>> 255 bytes.
> 
> I'm curious as to how something like this could come about, is anyone familiar
> with the code base for something that does this?  Is there actually code out
> there that explicitly checks:
> 
>  if( sizeof( client_handshake ) > 255 )
>    return( -1 );
> 
> and if so, why?

Based on no actual knowledge, maybe it's part of some anti-DoS scheme.

Big ClientHello --> Weird --> Attack