On Wed, Nov 8, 2017 at 4:01 AM, Hubert Kario <hka...@redhat.com> wrote:

> On Tuesday, 7 November 2017 19:31:23 CET Eric Rescorla wrote:
> > On Tue, Nov 7, 2017 at 10:11 AM, Hubert Kario <hka...@redhat.com> wrote:
> > > On Tuesday, 7 November 2017 18:17:33 CET Eric Rescorla wrote:
> > > > On Tue, Nov 7, 2017 at 7:39 AM, Hubert Kario <hka...@redhat.com>
> wrote:
> > > > > In general +1, I like to see TLS 1.3 deployed ASAP and making the
> > >
> > > spurious
> > >
> > > > > failures as rare as possible is a good way to make that happen.
> > > > >
> > > > > that being said, I have few comments:
> > > > >
> > > > > On Monday, 6 November 2017 19:19:01 CET Eric Rescorla wrote:
> > > > > > https://github.com/tlswg/tls13-spec/pull/1091
> > > > > >
> > > > > > As I mentioned a while back, we've been seeing evidence of
> middlebox
> > > > > > intolerance. I just posted PR 1091, which is based on a bunch of
> > > > > > work
> > > > > > by the BoringSSL team and an original suggestion by Kyle Nekritz
> > > > > > that
> > > > > > should significantly decrease the rate of these errors.
> > > > > >
> > > > > > The general idea here is to make TLS 1.3 look more like TLS 1.2
> > > > > > resumption. The major changes are:
> > > > > >
> > > > > > - Move version negotiation entirely into "supported_versions",
> and
> > >
> > > hence
> > >
> > > > > >   ServerHello.version == 0x0303 (TLS 1.2)
> > > > > >
> > > > > > - Restore the missing session_id and compression fields in
> > >
> > > ServerHello
> > >
> > > > > less special cases in parser code - big +1
> > > > >
> > > > > > - The client sends a fake session_id and the server echoes it
> > > > > > - The server sends ChangeCipherSpec messages after
> > > > > > ServerHello/HelloRetryRequest
> > > > > >
> > > > > >   (so that the middlebox ignores any "encrypted" data
> afterwards),
> > > > > >   and the client sends ChangeCipherSpec after ClientHello. Either
> > > > > >   side has to ignore ChangeCipherSpec during the handshake.
> > > > >
> > > > > That's the part I have a bit of a problem with.
> > > > > If the CCS is necessary to make middleboxes work, and given that
> > > > > lack-of-CCS-
> > > > > intolerance is not something that we can detect reliably (not in a
> way
> > > > > that
> > > > > can be simulated by an attacker), I think the CCS should be baked
> in
> > >
> > > the
> > >
> > > > > TLS
> > > > > 1.3 as deep as it was baked into TLS 1.2.
> > > >
> > > > You don't detect it on an individualized basis. Rather, you measure
> > >
> > > whether
> > >
> > > > it's
> > > > necessary and if/when the necessary level of CCS becomes low enough,
> you
> > > > just stop sending it ever.
> > > >
> > > > > That is, the standard should make it a mandatory message to send,
> > > > > fully
> > > > > parsed
> > > > > and validated, requiring aborting connection if it is received at
> any
> > > > > unexpected moment, in duplicate, omitted or malformed. Not only as
> > >
> > > part of
> > >
> > > > > the
> > > > > "compatibility mode".
> > > >
> > > > Yeah, I'm not enthusiastic about this. It's more stuff in the state
> > >
> > > machine
> > >
> > > > that
> > > > we hope to eventually eliminate. And as David says, it's totally
> > >
> > > unnecessary
> > >
> > > > for QUIC and DTLS
> > > >
> > > > -Ekr
> > >
> > > what I was getting at is that if you want to be compatible with
> > > middleboxes,
> > > you send that CCS always, as you never know what thing will be between
> you
> > > and
> > > the peer
> > >
> > > that means that all the large implementations will be sending them
> always
> > >
> > > that means that new middleboxes will likely end up expecting it either
> way
> > > and
> > > existing ones won't have much incentive to update/fix
> > >
> > > secondly, if we allow for sending CCS at any point, we will end up with
> > > the
> > > same bug as the Alert processing DoS there was in some implementations
> —
> > > one
> > > that allowed the peer to send unlimited amount of warning alerts
> >
> > Given that this is (a) not encrypted (b) just discarded and (c) only
> > allowed during the handshake, this
> > doesn't seem like much of a DoS.
>
> same could have been said about the warning alert handling, yet not even a
> 10mbps flow could completely lock up 4 cores of a 3GHz Haswell CPU
>
> yes, it all depended on how they were handled, but point still stands, 2
> major
> implementations got it wrong
>

We already have plenty of places where you can send an arbitrary number
of dummy messages, including the special case of padding-only packets which
we explicitly allow.


and given the information we were provided, I don't see a need to send
> multiple CCS messages
>

Yes I might be OK with forbidding it. My objection is rather to requiring
that receivers
check.


> > so even if we mark it as optional, I still think we should allow for it
> to
> > > be
> > > sent at only very specific moments and only once per side
> >
> > I might be fine if it were required in this way, but not fine if it was
> > required that one enforce it.
>
> by "enforce" you mean "enforce CCS being sent" or "enforce that a single
> CCS
> was sent"?
>

See above.


And to answer the "Don't the servers control the middleboxes they are
> behind?":
>
> No, they do not. And with B2B communication you never know what will be
> looking on-route on the connection. It's not inconceivable that even a 3rd
> party that is _not_ an ISP controls those middleboxes is involved. Let
> alone a
> different team that has different priorities that people that need that
> connection working.
>
> In the web world you may think that we're already in the 2020s. In some
> enterprise networks people just recently noticed that we crossed to the new
> millennium.
> (I'm of course joking, but the internal networks and Internet work on
> completely different timescales)


They don't have to *control* those middleboxes. The point is that servers
have
a stable elationship with the middleboxes and therefore should be able to
determine
whether they can safely do TLS 1.3 or not and simply not negotiated.
Clients do
not have that luxury.

-Ekr



--
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to