Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 01 June 2018 02:06 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0011124B0A; Thu, 31 May 2018 19:06:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id izbbKVPCoIF9; Thu, 31 May 2018 19:05:58 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70BF612426E; Thu, 31 May 2018 19:05:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1527818758; x=1559354758; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=6FKFqfRvXBw2Vr0qhknUO2E7hMEZ72piDU9uE+TOGZA=; b=w+bgsL9wMG1oGnqvCJVE47ja+K1KkWaoyHZ/ZvKHnnBdhZcYM+ra7LsJ h4xJNfU1N71PscThrfwLdNYgXQ7qOUDcVBwj6NW2CL5jICA8CNlNwoHTi KPSzF6UdpYH8yE1AHs7u8b3USSCtUeJdoGydDZzyEoTwij+xZcDJGT4eI kIk3fpdkwtTDVYUeaRhY8GmsEyFRzbk5ExSin29z3VP9H2qJorSMDEzPd AMzLQZKC/Bzm0aE4ggYqyIeuqqKz5+VngAVG0C+cqgdbWcZvbKm8WukZ1 tEC6N0xR6OI0FZLy3GBimg6+J0WciS5iAMLABZwHZJd02Mrblk571+FmB g==;
X-IronPort-AV: E=Sophos;i="5.49,464,1520852400"; d="scan'208";a="14139530"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.5 - Outgoing - Outgoing
Received: from uxcn13-tdc-d.uoa.auckland.ac.nz ([10.6.3.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Jun 2018 14:05:51 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.25) by uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.25) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Fri, 1 Jun 2018 14:05:50 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::b0d7:2dae:1a32:6ff4]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::b0d7:2dae:1a32:6ff4%14]) with mapi id 15.00.1263.000; Fri, 1 Jun 2018 14:05:50 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: David Benjamin <davidben@chromium.org>, Joseph Salowey <joe@salowey.net>
CC: Adam Langley <agl@imperialviolet.org>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
Thread-Index: AQHT9GMg6inI/yD6CECnWE0tqGUgU6RDiQxq//98VACAA1vpAIAAAiOAgABSHYCAAbMYAIAALYuAgACTEACAAYfXew==
Date: Fri, 01 Jun 2018 02:05:50 +0000
Message-ID: <1527818744373.4281@cs.auckland.ac.nz>
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com> <20180529201414.GL13834@akamai.com> <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com> <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com> <CAMfhd9W9B2T3eyZZW-uQqJcG59xYO2ewxvmuT+SaPwoyBhTDug@mail.gmail.com> <CAOgPGoBPSExDxVbkTeOdL3nJa9gGcM+9i8kxjgNjd75nGmZQfw@mail.gmail.com>, <CAF8qwaBt5J-BdufF-GUefuyy0YQj6DmCEYn3eUaR9P_sF7eXbQ@mail.gmail.com>
In-Reply-To: <CAF8qwaBt5J-BdufF-GUefuyy0YQj6DmCEYn3eUaR9P_sF7eXbQ@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vekeNGfrZHNiB27yEv-_AIwB580>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2018 02:06:01 -0000

​David Benjamin <davidben@chromium.org> writes:

>I probed a bunch of servers yesterday and found evidence of yet another
>collision at 26! It's possible these are TLS-LTS implementations, but a lot
>of them additionally only support RSA decryption ciphers, which makes this
>seem unlikely. 

Another reason why it should be unlikely (emphasis on "should") is that the
use is in SCADA/embedded, so not anything that should be visible on the public
internet.

Having said that, someone sent me a link to a Shodan scan earlier today with
over a thousand devices that definitely shouldn't be on the Internet, so who
knows what's being put online there.

>These servers do not appear to do anything with the extension, as far as I
>could tell, including even echoing it back, but they  send decode_error if
>the extension includes a non-empty body.

Hmm, that does sounds like -LTS, since it has an empty body... no idea whose
implementation that would be though.

Peter.