From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by ml01.01.org (Postfix) with ESMTP id 39B161A1E16 for ; Mon, 1 Aug 2016 18:34:27 -0700 (PDT) Received: from orsmga001.jf.intel.com ([10.7.209.18]) by orsmga102.jf.intel.com with ESMTP; 01 Aug 2016 18:34:26 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.28,458,1464678000"; d="scan'208";a="1006671175" Received: from fmsmsx107.amr.corp.intel.com ([10.18.124.205]) by orsmga001.jf.intel.com with ESMTP; 01 Aug 2016 18:34:27 -0700 Received: from fmsmsx115.amr.corp.intel.com (10.18.116.19) by fmsmsx107.amr.corp.intel.com (10.18.124.205) with Microsoft SMTP Server (TLS) id 14.3.248.2; Mon, 1 Aug 2016 18:34:26 -0700 Received: from shsmsx101.ccr.corp.intel.com (10.239.4.153) by fmsmsx115.amr.corp.intel.com (10.18.116.19) with Microsoft SMTP Server (TLS) id 14.3.248.2; Mon, 1 Aug 2016 18:34:25 -0700 Received: from shsmsx103.ccr.corp.intel.com ([169.254.4.181]) by SHSMSX101.ccr.corp.intel.com ([169.254.1.8]) with mapi id 14.03.0248.002; Tue, 2 Aug 2016 09:34:23 +0800 From: "Wu, Jiaxin" To: "Palmer, Thomas" , "Long, Qin" , "edk2-devel@lists.01.org" CC: "Ye, Ting" , "Fu, Siyuan" , "Gao, Liming" Thread-Topic: [staging/HTTPS-TLS][PATCH 0/4] Replace the TLS definitions with the standardized one Thread-Index: AQHR6eUCs/pI0kyt10anJHg19L7rOKAzS/EQ//+HqQCAAU6UAIAAtjMg Date: Tue, 2 Aug 2016 01:34:23 +0000 Message-ID: <895558F6EA4E3B41AC93A00D163B7274137C341E@SHSMSX103.ccr.corp.intel.com> References: <1468475478-145272-1-git-send-email-jiaxin.wu@intel.com> <895558F6EA4E3B41AC93A00D163B7274137C2D07@SHSMSX103.ccr.corp.intel.com> In-Reply-To: Accept-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-titus-metadata-40: eyJDYXRlZ29yeUxhYmVscyI6IiIsIk1ldGFkYXRhIjp7Im5zIjoiaHR0cDpcL1wvd3d3LnRpdHVzLmNvbVwvbnNcL0ludGVsMyIsImlkIjoiOTBlYjY5ZWYtYmU3Mi00MDk1LWExMGMtNGMxZGRlYjEzZWZjIiwicHJvcHMiOlt7Im4iOiJDVFBDbGFzc2lmaWNhdGlvbiIsInZhbHMiOlt7InZhbHVlIjoiQ1RQX1BVQkxJQyJ9XX1dfSwiU3ViamVjdExhYmVscyI6W10sIlRNQ1ZlcnNpb24iOiIxNS45LjYuNiIsIlRydXN0ZWRMYWJlbEhhc2giOiJVRnZwUUhaNW9uNUJZYlI5VFwvNzd1ejJFODl2Y0V1YnZ2eVpPa0Y2TmErOD0ifQ== x-ctpclassification: CTP_PUBLIC x-originating-ip: [10.239.127.40] MIME-Version: 1.0 Subject: Re: [staging/HTTPS-TLS][PATCH 0/4] Replace the TLS definitions with the standardized one X-BeenThere: edk2-devel@lists.01.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: EDK II Development List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 02 Aug 2016 01:34:27 -0000 Content-Language: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Hi Thomas, Since the Tls1.h is used to hold the standardized definitions, openssl part= is not taken into consideration. The Cipher Suites added in Tls1.h only re= fers to A.5 of rfc-2246, rfc-4346 and rfc-5246. The criteria is removing al= l the limited/insecurity/deprecated ones that specified in RFC -- "Note tha= t this mode is vulnerable to man-in-the middle attacks and is therefore dep= recated." I know the IDEA and DES cipher suites are also deprecated in TLS1= .2, but it does means to TLS1.1. So, some of them are still kept in Tls1.h. As for the TlsCipherMappingTable, it takes on the link between Tls1.h defin= ed cipher suites and openssl supported cipher suites. If we eliminate the f= actors of configuration, I believe the cipher suites in TlsCipherMappingTa= ble should be implemented in OpenSSL lib. I haven't check them one by one b= ut openssl official document is referred @ https://www.openssl.org/docs/ma= nmaster/apps/ciphers.html, which gives the lists of TLS cipher suites names= from the relevant specification and their OpenSSL equivalents.=20 If the cipher suites in Tls1.h is not found in TlsCipherMappingTable, EFI_U= NSUPPORTED will be returned. I think it's reasonable. Thanks, Jiaxin > -----Original Message----- > From: edk2-devel [mailto:edk2-devel-bounces@lists.01.org] On Behalf Of > Palmer, Thomas > Sent: Tuesday, August 2, 2016 5:46 AM > To: Long, Qin ; Wu, Jiaxin ; > edk2-devel@lists.01.org > Cc: Ye, Ting ; Fu, Siyuan ; Gao, > Liming > Subject: Re: [edk2] [staging/HTTPS-TLS][PATCH 0/4] Replace the TLS > definitions with the standardized one >=20 > Jiaxin / Qin, >=20 >=20 > I'm unaware of what criteria is required for a cipher to be in this > TlsCipherMappingTable. I had presumed that it would be b/c UEFI supporte= d > the cipher for TLS operation. If unsupported ciphers are allowed ... the= n > logically wouldn't we need to add all ciphers? What advantage do we gain= by > having an entry in this table but not actually use the cipher in communic= ation? >=20 > Currently TlsGetCipherString is the only means we have to validate > the cipher string. If a cipher is in the table but not in OpenSSL lib, t= hen we will > provide imperfect feedback if the unsupported cipher is buried in a list = of > supported ciphers. OpenSSL will simply use only the ciphers it supports = and > quietly drop the unsupported cipher. A user that inspects the list of se= t > ciphers would be curious why a certain cipher was being "dropped" / > "filtered". However, if TlsGetCipherString sees that the cipher is not = in our > mapping table the TlsSetCipherList function will return immediate feedbac= k. >=20 > I'm not enthralled with supporting weak/idea ciphers either. I would > vouch for us removing those ciphers from TlsCipherMappingTable. It is no= t > our responsibility to document the IANA/Description string description in > code. >=20 > This document > (http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r1.pd= f) > would be a good list for initial cipher support. We have some of the cip= hers > on the list already. Here is the sorted list: >=20 > TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA > TLS_DH_DSS_WITH_AES_128_CBC_SHA > TLS_DH_DSS_WITH_AES_128_CBC_SHA256 > TLS_DH_DSS_WITH_AES_128_GCM_SHA256 > TLS_DH_DSS_WITH_AES_256_CBC_SHA > TLS_DH_DSS_WITH_AES_256_CBC_SHA256 > TLS_DH_DSS_WITH_AES_256_GCM_SHA384 > TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA > TLS_DHE_DSS_WITH_AES_128_CBC_SHA > TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 > TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 > TLS_DHE_DSS_WITH_AES_256_CBC_SHA > TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 > TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 > TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA > TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA > TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 > TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 > TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA > TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 > TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 > TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA > TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA > TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 > TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 > TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA > TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 > TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 > TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA > TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA > TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 > TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 > TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA > TLS_RSA_WITH_3DES_EDE_CBC_SHA > TLS_RSA_WITH_AES_128_CBC_SHA > TLS_RSA_WITH_AES_128_CBC_SHA256 > TLS_RSA_WITH_AES_128_CCM17 > TLS_RSA_WITH_AES_128_GCM_SHA256 > TLS_RSA_WITH_AES_256_CBC_SHA > TLS_RSA_WITH_AES_256_CBC_SHA256 > TLS_RSA_WITH_AES_256_CCM > TLS_RSA_WITH_AES_256_GCM_SHA384 >=20 > Thomas >=20 > -----Original Message----- > From: Long, Qin [mailto:qin.long@intel.com] > Sent: Sunday, July 31, 2016 8:48 PM > To: Wu, Jiaxin ; Palmer, Thomas > ; edk2-devel@lists.01.org > Cc: Ye, Ting ; Fu, Siyuan ; Gao, > Liming > Subject: RE: [staging/HTTPS-TLS][PATCH 0/4] Replace the TLS definitions w= ith > the standardized one >=20 > I personally prefer to keep the current supported cipher suite for our UE= FI- > TLS enabling. We can have the full RFC definitions, and platform specific > cipher sets for validation now. It's better to maintain one minimal scope= in > this phase. >=20 > "enable-weak-ssl-ciphers" looks odd. Disabling weak ciphers is the > recommendation for hardening SSL communications. > For other ciphers (idea, dsa, etc), we can enable them step-by-step > depending on the real requirements. >=20 >=20 > Best Regards & Thanks, > LONG, Qin >=20 > > -----Original Message----- > > From: Wu, Jiaxin > > Sent: Monday, August 01, 2016 9:23 AM > > To: Palmer, Thomas; Long, Qin; edk2-devel@lists.01.org > > Cc: Ye, Ting; Fu, Siyuan; Gao, Liming > > Subject: RE: [staging/HTTPS-TLS][PATCH 0/4] Replace the TLS > > definitions with the standardized one > > > > Thomas, > > I agree some of them are not supported due to the UEFI OpenSSL > > configuration, but it doesn't affect those mapping relationship added > > in the patch. So, I have no strong opinion whether to support it by > > modifying the current OpenSSL configuration. Since Qin is the OpenSSL > > expert, I'd like to hear his views. > > > > Qin, > > What's your opinion? > > > > Thanks. > > Jiaxin > > > > > -----Original Message----- > > > From: edk2-devel [mailto:edk2-devel-bounces@lists.01.org] On Behalf > > > Of Palmer, Thomas > > > Sent: Saturday, July 30, 2016 6:03 AM > > > To: Wu, Jiaxin ; edk2-devel@lists.01.org > > > Cc: Ye, Ting ; Fu, Siyuan ; > > > Gao, Liming ; Long, Qin > > > Subject: Re: [edk2] [staging/HTTPS-TLS][PATCH 0/4] Replace the TLS > > > definitions with the standardized one > > > > > > Jiaxin, > > > > > > UEFI's OpenSSL library does not support all the ciphers that were > > > added in your patch due to the UEFI configuration. We need to > > > remove > > > "no- idea" and "no-dsa" from the process_files.sh and add > > > "enable-weak-ssl- ciphers" > > > > > > While we are modifying process_files.sh, we can remove "no- > > pqueue" > > > from process_files.sh so that OpensslLib.inf is in sync. > > > > > > I can send out a patch to do so if you wish. > > > > > > Thomas > > > > > > -----Original Message----- > > > From: Jiaxin Wu [mailto:jiaxin.wu@intel.com] > > > Sent: Thursday, July 14, 2016 12:51 AM > > > To: edk2-devel@lists.01.org > > > Cc: Liming Gao ; Palmer, Thomas > > > ; Long Qin ; Ye Ting > > > ; Fu Siyuan ; Wu Jiaxin > > > > > > Subject: [staging/HTTPS-TLS][PATCH 0/4] Replace the TLS definitions > > > with the standardized one > > > > > > The series patches are used to replace the TLS definitions with the > > > standardized one. In addition, more TLS cipher suite mapping between > > > Cipher Suite definitions and OpenSSL-used Cipher Suite name are added= . > > > > > > Cc: Liming Gao > > > Cc: Palmer Thomas > > > Cc: Long Qin > > > Cc: Ye Ting > > > Cc: Fu Siyuan > > > Contributed-under: TianoCore Contribution Agreement 1.0 > > > Signed-off-by: Wu Jiaxin > > > Signed-off-by: Jiaxin Wu > > > > > > Jiaxin Wu (4): > > > MdePkg: Add a header to standardize TLS definitions > > > CryptoPkg: Add more TLS cipher suite mapping > > > NetworkPkg/TlsDxe: Replace the definitions with the standardized on= e > > > NetworkPkg/HttpDxe: Replace the definitions with the standardized > > > one > > > > > > CryptoPkg/Library/TlsLib/TlsLib.c | 3585 ++++++++++++++++------= ------ > -- > > -- > > > MdePkg/Include/IndustryStandard/Tls1.h | 93 + > > > NetworkPkg/HttpDxe/HttpDriver.h | 2 + > > > NetworkPkg/HttpDxe/HttpProto.c | 12 +- > > > NetworkPkg/HttpDxe/HttpsSupport.c | 22 +- > > > NetworkPkg/HttpDxe/HttpsSupport.h | 44 - > > > NetworkPkg/TlsDxe/TlsImpl.c | 56 +- > > > NetworkPkg/TlsDxe/TlsImpl.h | 30 +- > > > NetworkPkg/TlsDxe/TlsProtocol.c | 2 +- > > > 9 files changed, 1945 insertions(+), 1901 deletions(-) create mode > > > 100644 MdePkg/Include/IndustryStandard/Tls1.h > > > > > > -- > > > 1.9.5.msysgit.1 > > > > > > _______________________________________________ > > > edk2-devel mailing list > > > edk2-devel@lists.01.org > > > https://lists.01.org/mailman/listinfo/edk2-devel > _______________________________________________ > edk2-devel mailing list > edk2-devel@lists.01.org > https://lists.01.org/mailman/listinfo/edk2-devel