Re: [TLS] I-D Action: draft-ietf-tls-grease-01.txt

David Benjamin <davidben@chromium.org> Thu, 07 June 2018 21:06 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96DA4130F9A for <tls@ietfa.amsl.com>; Thu, 7 Jun 2018 14:06:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.25
X-Spam-Level:
X-Spam-Status: No, score=-9.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YAURe1RDWwtC for <tls@ietfa.amsl.com>; Thu, 7 Jun 2018 14:06:02 -0700 (PDT)
Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB9B8130F89 for <tls@ietf.org>; Thu, 7 Jun 2018 14:06:01 -0700 (PDT)
Received: by mail-qt0-x22b.google.com with SMTP id i18-v6so11376044qtp.12 for <tls@ietf.org>; Thu, 07 Jun 2018 14:06:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Uvi4UUYX/OP3/rZaBlSFVqSMvMMkJb91lorMuAzW/tc=; b=J7qGsWnIHHqyT7oIAeFtN2MmCjp3sU2ltB1+lPseIaB5CfVZ2vqZ4eLoNCa4AUW744 LgQZmolWoFR3DY3JLIS29BBHh59wGSvezodcYUuf6PTOF7/Dv+E9+gVOMMlE01ceYb5n TNRHYHUa+9MygRDwwqC4M+CM/rqS1bfpRLMfA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Uvi4UUYX/OP3/rZaBlSFVqSMvMMkJb91lorMuAzW/tc=; b=P3sgOMkRiZLikU0rr9lkiOGmRIwSMIYIc35jSGYVSWzqX23n0GsRyp74Yf8i3uZpeL O8psEhKIE/06lMcTaRQuZjpWrnU/uL9u2U2zqQ30wCz9H245huUCwWEPiF+ZqQfSaC6R xTjxGa/FEihaxY1U4uw+9LCYA6N6R9xTAUPHtdggkAjy3kordvRfYDelEH3f9nZ6+ZeR wmDoG/tQ8vOnOltvONlspFO+eoG5Sz/e5KCf/lyK68LJapAE2PJYrk/SW7nMAhcOIkFl bh4vuKOibVBNL6H/pnJ5kdmZzOqwKoGr6iUYxdAEJOMwU4DGwuO3lvBCk2+MX/lL15L0 llDA==
X-Gm-Message-State: APt69E3JNRSLJfMm+EuHY/7/S62ROmkfeS8PxVIbnqtYnIu0NJYsoAhl Ia0Uc4V/68JfnqiEffUPnfWzI+vCjvbUjQreOb22
X-Google-Smtp-Source: ADUXVKLGa/ibg9DsNyo9GhF5Tt2cTT4Wp/6yk9aC+hri9RUPniZCkLSxK17Xk7hDZajFh9Yq4tY/xbAPEBDumEPuiLU=
X-Received: by 2002:a0c:9487:: with SMTP id j7-v6mr3276544qvj.41.1528405560717; Thu, 07 Jun 2018 14:06:00 -0700 (PDT)
MIME-Version: 1.0
References: <152830634989.6264.3566629916218895862@ietfa.amsl.com> <CAF8qwaC+NpLo1c=7KTD02-Wjo5Akp+5GtCF9ZBs8iF=Jtun1Vg@mail.gmail.com> <20180607210040.GA13834@akamai.com>
In-Reply-To: <20180607210040.GA13834@akamai.com>
From: David Benjamin <davidben@chromium.org>
Date: Thu, 07 Jun 2018 17:05:47 -0400
Message-ID: <CAF8qwaCUmk9+iQ76VL1EL5S+MufmUk2-SsZ1rH6CgJLsYQC5ZQ@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000008589fa056e13a679"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wzTWDkXbRwAnnHNBR-Zt-TK2GEo>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-grease-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jun 2018 21:06:07 -0000

On Thu, Jun 7, 2018 at 5:00 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On Wed, Jun 06, 2018 at 03:08:28PM -0400, David Benjamin wrote:
> > Hi all,
> >
> > Apologies for the probably record time delay in actually updating this
> > thing. I like the graph... apparently -00 was expired for nearly twice as
> > long as it was valid? Oops!
> >
> > Per the discussion from a really really long while ago, I've rebased the
> > document atop TLS 1.3 and added values for the many more bits added in
> TLS
> > 1.3.
> >
> > Since TLS 1.3 has server-offered extensions, this needed a bit of
> > reorganization. For the one-bit PSK KE values, I borrowed the pattern
> from
> > draft-bishop-httpbis-grease-00.
> >
> > Let me know if folks have any comments. Additionally, I'm curious what
> > folks thoughts are on the following (not incorporated into the document):
> >
> > 1) "ignore/" is a pretty long ALPN prefix and also might encourage folks
> to
> > parse out the "ignore/" string. Instead, what do folks think about just
> > using two byte strings. Perhaps the same two byte pattern we're currently
> > doing?
> >
> > 2) This is somewhat of a "how much badly I abuse the registries" thing.
> :-)
> > I have observed one TLS implementation which just transcribed the
> registry
> > directly into their source code. This was done all the way down to
> mapping
> > "Reserved for Private Use" to some dedicated symbol. They successfully
> > ignored the private use value, but the actual unallocated values for each
> > of NamedGroup, HashAlgorithm, and SignatureAlgorithm were unmapped and
> > treated as syntax errors!
> >
> > This was just a single implementation, but it suggests GREASE works
> better
> > when it's not so obviously allocated in the registry. Of course, not
> > recording the values at all is unreasonable as we must avoid allocating
> the
> > values for real. What do folks think about leaving them out of the table
> > but instead adding a note in the registry like:
> >
> > "The values 0x0A0A, 0x1A1A, 0x2A2A, 0x3A3A, 0x4A4A, 0x5A5A, 0x6A6A,
> 0x7A7A,
> > 0x8A8A, 0x9A9A, 0xAAAA, 0xBABA, 0xCACA, 0xDADA, 0xEAEA, and 0xFAFA are
> used
> > by [[this document]] for testing implementation correctness. They should
> be
> > left permanently unassigned."
> >
> > An implementor infinitely bad at reading may well still special-case the
> > and defeat all these measures, but that was always the case. Rather, the
> > goal is to find inexpensive ways to lower the failure probability. It
> seems
> > inexpensive to me, but I don't know how much trouble it would cause for
> > IANA.
>
> Unfortunately, (my understanding is that) IANA is moving towards a proper
> database
> for codepoints, and prefer to actually have all values matched up with
> their
> corresponding metadata; I expect that they would not be happy to do
> something
> like this.  But, of course, we should actually ask instead of guessing...
>

I suppose the question is what the database is meant to be used for. I can
imagine wanting it to be properly queryable so you can transform it into
code. GREASE values should not make their way into code. The whole point is
to get code used to the fact that unknown values exist.

I can also imagine wanting to make it easier to allocate values
mechnically. Then, yeah, you want the GREASE values in there. But the
allocations need occasional human input anyway (e.g. 26 and 40), so maybe
it's fine not to have those in there in a completely structured way?

David