Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Brian Smith <brian@briansmith.org> Mon, 20 October 2014 17:30 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 111A31A872C for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 10:30:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rearLmlyQE7K for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 10:30:37 -0700 (PDT)
Received: from mail-ob0-f170.google.com (mail-ob0-f170.google.com [209.85.214.170]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 740221A02BE for <tls@ietf.org>; Mon, 20 Oct 2014 10:30:37 -0700 (PDT)
Received: by mail-ob0-f170.google.com with SMTP id uz6so4301934obc.1 for <tls@ietf.org>; Mon, 20 Oct 2014 10:30:36 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=DN7dx9lXk0EGNNoYlhhlWXC0YlJUp0RI0TSrbM2RYZU=; b=eqgYcQIkM1d+5klzmdD9wAHaOVZU9S62RT7iH9n2EXRhGs/++sceum0NYQl9QhlcnJ DfBmGg7R10aCQBrlMUb0L4dSMkG/1T+SzNaz4wVfWEdQo56ulyrk8q0+2T8igNMUP0yC yuMlMK3nm3pJI+vJg4V4tWg8ls5YnJ9qFN/kyudR9JGD7HCcM/ViFjqwzt0GG3b5y5sf ULffdnmfQvlfIfMpXbwMhlNvcJxFr5g913MUGEL6Zl/dYihyN118QHGCr6viF+JtmBUU s/Zbs1fLB5oGn5WIKrMiKHPZBSyXyU98tWZDYbLRRO/pwOFg61JTAUyKcgd2Nbtl/PtP IXEg==
X-Gm-Message-State: ALoCoQmm/dN9aERjjbmi3aSj3W4SMLKJ+mP2Fj0UZL6mBAqo6XyjMgOsa4hsMIX+0DExLKIimpV9
MIME-Version: 1.0
X-Received: by 10.60.57.41 with SMTP id f9mr24289959oeq.17.1413826236848; Mon, 20 Oct 2014 10:30:36 -0700 (PDT)
Received: by 10.76.93.9 with HTTP; Mon, 20 Oct 2014 10:30:36 -0700 (PDT)
In-Reply-To: <CABkgnnVzzzLMCcMrUs0QcH1A+RBCgr3qM7bFW339oL7sg2mfqw@mail.gmail.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <5438CFEA.7000401@brainhub.org> <543E9435.8000905@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECE9C9@USMBX1.msg.corp.akamai.com> <543E9C9F.5050104@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECE9D5@USMBX1.msg.corp.akamai.com> <543E9FFA.5030102@redhat.com> <CADMpkcLnOh3HGD+urWuo6fPfkX4WfGhwckE0jg5jS2KqD2RuMQ@mail.gmail.com> <CABkgnnWuCwOGBXG2RdetwPFn4KtVPygSBWG5qkme1mvNst6n+A@mail.gmail.com> <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <543FCC90.7020408@polarssl.org> <1413468247.17221.8.camel@dhcp-2-127.brq.redhat.com> <CADMpkcLf+p5J600gueqzKec4nKuo78Xrr-auW+fyapuqM13Z4w@mail.gmail.com> <1413805668.2597.10.camel@dhcp-2-127.brq.redhat.com> <CABkgnnVzzzLMCcMrUs0QcH1A+RBCgr3qM7bFW339oL7sg2mfqw@mail.gmail.com>
Date: Mon, 20 Oct 2014 10:30:36 -0700
Message-ID: <CAFewVt6Khb4CCK4TbyG-D2oO1z=MrwuWSGgwhT98CRMaZ9iM0A@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="089e015389ee9f36630505de1264"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/1sf214N6v9z1lHWOYtl_NeVesCY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 17:30:39 -0000

On Mon, Oct 20, 2014 at 4:53 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 20 October 2014 04:47, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
> > Indeed, there is an arguments to keep that mechanism, as there are still
> > some TLS 1.3 intolerant servers. But instead of prolonging the life of
> > such an insecure mechanism wouldn't it make sense to fix those broken
> > servers instead; e.g., by peer pressure by documenting the
> > implementations that are not TLS 1.3-ready in [0]?
>
> I think that we should do that, but as a practical matter, I suspect
> that we'll be stuck with some amount of fallback for a while yet.  I
> find the TLS 1.3 intolerance numbers pretty alarming in this regard;
> even with rapid improvement, I doubt it will go away quickly.


That's why the version negotiation mechanism for TLS 1.3 should be
different. We've already made the mistake 3 times of trying to use
ClientHello.client_version to negotiate versions and 3 times we've learned
that it has terrible compatibility issues. Why keep repeating that same
mistake? By negotiating TLS 1.3 with a new extension, and keeping
ClientHello.client_version = TLS 1.2 for TLS 1.3, you avoid the
compatibility costs without losing anything.

Also, even if we decide to keep making that mistake, browsers could stop
fallback for TLS 1.3 -> TLS 1.2, while dropping the rest.

Cheers,
Brian