Re: [TLS] PR#1091: Changes to provide middlebox robustness

Eric Rescorla <ekr@rtfm.com> Mon, 04 December 2017 12:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E442B12714F for <tls@ietfa.amsl.com>; Mon, 4 Dec 2017 04:04:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.61
X-Spam-Level:
X-Spam-Status: No, score=-0.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ibdKEcWpkW-K for <tls@ietfa.amsl.com>; Mon, 4 Dec 2017 04:04:09 -0800 (PST)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42D27127011 for <tls@ietf.org>; Mon, 4 Dec 2017 04:04:09 -0800 (PST)
Received: by mail-yw0-x234.google.com with SMTP id t204so6533900ywe.9 for <tls@ietf.org>; Mon, 04 Dec 2017 04:04:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WuWZrITAOTEfSh6GZKZHcJ8jIbaemH6P/gM+gvde/YU=; b=Rvqn0PllfmuPRkrAMp0kjTY7b4Ml43REBFhac/kv5Z/NgjW4CGDs4lGRFHbkJhwnD2 VvM0Djmzd+X1LURTH03Ix+5YMQC9g1kvmVo/J80JIDarava2FtYn1AgM3E+63p7TCVgZ RBnHmPnfJRx/sHunJIjYjsliakmqnzyHsUsGLU1/E95in+izMLgJBlfdgpGxGUZ5Wb/h rTZ2V23rlVmXzFgOE5fHJBITbm5oH3INYPX3FhhiAaOPRYMQfKvvTpCnPnwVRfJDnpqp Nqjo89ET2MN2OYUYx68lCJuUn2I6Zu+F3gQHgibnZucNKd1b5E+MaezoI0EnqVJLfBVF 7sFg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WuWZrITAOTEfSh6GZKZHcJ8jIbaemH6P/gM+gvde/YU=; b=TV0JKHndsda8s9UKszBQUnxSnHcF8rLKMy9JJjERrcAHxK7w9rTT/Po66KcRJbs47P OIbb+AVJhzymWFSAvpFwngSjkFhRe3K019zFQuuxpPhAkrqvg6hm2dg7Ld8hOYLJ/kLm G1qyYvDFth+kccX7os8CP4DgmraeZ5cRBx0Wy1k7ZTtjIuRHEnPnHZYPLdZg3idDXuTu Vrcl4rktGVGH+wAvLwbioCIQdVuiS+kTX6qtnhb0Bx7Nq5hBdAWqtg3gYiw6ZCezfFCn Tlb6rrpFi8fodTHcbz/CxU7jfjXT4ReCBP20ZBVrCSZDrqThk5qAc4bPKlj3KSFYypAM iw1g==
X-Gm-Message-State: AJaThX65rpBKsGZvMf09yxWiKVcWuj4CPippxOwT0CXYsuPtcNjEI5Ca Bajkhf6dAhJ4Zb1/YUdVzmxp1alD6GQ91zoytLvnQw==
X-Google-Smtp-Source: AGs4zMZA7TfoAec9sqN86ojiSd69eoKEA29CNUi/U1y4E6iaOUJXFkksBIESmpPm7VXBS7fwybRnnjIR3vIDtEl1bAU=
X-Received: by 10.129.154.22 with SMTP id r22mr9348603ywg.296.1512389048229; Mon, 04 Dec 2017 04:04:08 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Mon, 4 Dec 2017 04:03:27 -0800 (PST)
In-Reply-To: <CAMqknA7gan83KHaR9j7784VXmoQcy-wKziB29m0FsUyqoStu8A@mail.gmail.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <389abe54-41d3-30e9-4cca-caa8b1469ae7@iki.fi> <CAF8qwaC8bJhKoZBraoqM9qTStQxAkouV5=qXXurX8yPMDppV3A@mail.gmail.com> <MWHPR1801MB206198CC227AB64BEBFC92E6C3200@MWHPR1801MB2061.namprd18.prod.outlook.com> <CABcZeBNbBqFddrHrnGNAqCm0M3p7=waWwSX6PJPAcw2jjfKNvA@mail.gmail.com> <MWHPR1801MB206196E1CEF6FD868F15DFADC3200@MWHPR1801MB2061.namprd18.prod.outlook.com> <f9afe56e-2ef5-4c59-f6dc-0788ed4773db@stpeter.im> <MWHPR1801MB20618683F0167A821EAA1A73C3200@MWHPR1801MB2061.namprd18.prod.outlook.com> <CY4PR21MB0120491DD143B64AAFFCF84D8C200@CY4PR21MB0120.namprd21.prod.outlook.com> <MWHPR1801MB20613FD00AC10B468BF67667C3260@MWHPR1801MB2061.namprd18.prod.outlook.com> <CAMqknA7gan83KHaR9j7784VXmoQcy-wKziB29m0FsUyqoStu8A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 04 Dec 2017 04:03:27 -0800
Message-ID: <CABcZeBPtavtQ8_8qKU4LXx20+ei25W7bzCGoCa9ONRkcSY1Cug@mail.gmail.com>
To: Alex C <immibis@gmail.com>
Cc: Yuhong Bao <yuhongbao_386@hotmail.com>, Andrei Popov <Andrei.Popov@microsoft.com>, Peter Saint-Andre <stpeter@stpeter.im>, "tls@ietf.org" <tls@ietf.org>, Tapio Sokura <tapio.sokura@iki.fi>
Content-Type: multipart/alternative; boundary="94eb2c0bb4e8fb821e055f828329"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/t5ZoHQDssVWb7qEorfZaCG3Ig7c>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Dec 2017 12:04:12 -0000

On Mon, Dec 4, 2017 at 1:59 AM, Alex C <immibis@gmail.com> wrote:

> The obvious problem with randomly adding fake versions is you have to have
> a way of ensuring they won't conflict with *real* future versions - and
> whatever pattern you decide upon in order to do that, middleboxes will use
> that pattern to filter out fake versions, and fail as soon as you present
> one with a real future version (i.e. TLS 1.4).
>
> Can I also suggest adding a section about expected middlebox behaviour to
> TLS 1.3? That way there is a reasonable chance that TLS 1.4 won't face the
> same issues.
> (Or can I do that myself? I'm not really familiar with the process, sorry)
>
>
Yes, you can send a a PR at:
https://github.com/tlswg/tls13-spec/

-Ekr


> On Sat, Nov 25, 2017 at 8:21 AM, Yuhong Bao <yuhongbao_386@hotmail.com>
> wrote:
>
>> That only applies to the ClientHello.
>>
>> ________________________________________
>> From: Andrei Popov <Andrei.Popov@microsoft.com>
>> Sent: Wednesday, November 22, 2017 11:22:23 AM
>> To: Yuhong Bao; Peter Saint-Andre; Eric Rescorla
>> Cc: tls@ietf.org; Tapio Sokura
>> Subject: RE: [TLS] PR#1091: Changes to provide middlebox robustness
>>
>> The idea was for the client to randomly add non-existent TLS versions to
>> supported_versions.
>> Presumably, this will exercise the extensibility joint and prevent it
>> from becoming unusable.
>>
>> I'm not convinced this new approach will help, but we know the old one
>> required fallbacks every time a new protocol version was introduced.
>>
>> Cheers,
>>
>> Andrei
>>
>> -----Original Message-----
>> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Yuhong Bao
>> Sent: Wednesday, November 22, 2017 11:04 AM
>> To: Peter Saint-Andre <stpeter@stpeter.im>; Eric Rescorla <ekr@rtfm.com>
>> Cc: tls@ietf.org; Tapio Sokura <tapio.sokura@iki.fi>
>> Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
>>
>> They are basically doing a supported_versions extension with only one
>> entry in the ServerHello.
>> The problem with future middleboxes should be obvious.
>>
>> ________________________________________
>> From: Peter Saint-Andre <stpeter@stpeter.im>
>> Sent: Wednesday, November 22, 2017 11:02:39 AM
>> To: Yuhong Bao; Eric Rescorla
>> Cc: tls@ietf.org; Tapio Sokura
>> Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
>>
>> On 11/22/17 11:16 AM, Yuhong Bao wrote:
>> > The problem is not TLS 1.3, the problem is future versions of TLS.
>>
>> Would you mind explaining that in more detail?
>>
>> Peter
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://na01.safelinks.protection.outlook.com/?url=https%3A%
>> 2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&data=02%7C01%
>> 7CAndrei.Popov%40microsoft.com%7C71d594d28d4241b8757f08d5
>> 31dbdbb2%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636469
>> 742719473989&sdata=fCAZVB8XHK3IJQAoSf%2FUwSDlHYiy2tm0WBktCGS
>> %2BPW8%3D&reserved=0
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>