Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]

Kyle Rose <krose@krose.org> Tue, 07 June 2016 14:22 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AC1812D68A for <tls@ietfa.amsl.com>; Tue, 7 Jun 2016 07:22:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gedf19aVYB9p for <tls@ietfa.amsl.com>; Tue, 7 Jun 2016 07:22:25 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD82512D6A6 for <tls@ietf.org>; Tue, 7 Jun 2016 07:22:21 -0700 (PDT)
Received: by mail-qk0-x22c.google.com with SMTP id s186so69140249qkc.1 for <tls@ietf.org>; Tue, 07 Jun 2016 07:22:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=sA+zowR8dY0cvKhGiuflWxWTLFR1c9A5eH3CRMogGI8=; b=P2RqhQvsPC656prp2QTUAbElWAJWghaI1oVofX4TArX10eYQQXifB2QS8dLCcZTpKt bnVGlLW1ml/QSWoz4skdVe2SuLhhs6NOMcl7Jk4lAi6iXOl604eZXThlvyvMrvQP0O5/ TPLx1QbFxdmPfWVgxu1YfDPRKfHml5nLaOn/Q=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=sA+zowR8dY0cvKhGiuflWxWTLFR1c9A5eH3CRMogGI8=; b=BTg43RjxaiOGlOHOx9gv9hdwNfYQMqVG9sbXxhMQD9rqLsXYGFD/sc5JK0x6opHmrm yR0eCaqXuAy6L8pBfsiZicwPBXpJytCCamVJczumI1Od7HtP8KGu2OevmOaZ6XpSKeUc xJjmvuyG8vz4lC5jQDYBW3MGPLGCk/NVTGZcUUKUV3BDeoK2BnnNa4KkUTam6MYo01JN NzfVmaRkUh3bsaDscS2RnpwN5ECHw3osH0Dwd6D8+bka7eNzhXmxW5QQqVD+A4pj8R9C 0pQrEDlU9v51TvmWRhZdjxOz4jxawy0c53r/bpD7xIMWq+bUUivUpWdj9gLO9daN41LX AMwQ==
X-Gm-Message-State: ALyK8tLE/0n6d8Y5+yT/vJqB0uWJpudpn6iRiUG+XLoEC/Y8pWA1VtxAiHfVh2HukkShDYDaGiVjEY5hGdZASA==
MIME-Version: 1.0
X-Received: by 10.55.76.84 with SMTP id z81mr21828863qka.17.1465309341097; Tue, 07 Jun 2016 07:22:21 -0700 (PDT)
Received: by 10.55.96.130 with HTTP; Tue, 7 Jun 2016 07:22:20 -0700 (PDT)
X-Originating-IP: [107.77.192.103]
Received: by 10.55.96.130 with HTTP; Tue, 7 Jun 2016 07:22:20 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C9D3F0@uxcn10-5.UoA.auckland.ac.nz>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <201606031616.14451.davemgarrett@gmail.com> <1612869.mrh4f7qht5@pintsize.usersys.redhat.com> <201606061453.53336.davemgarrett@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9D3F0@uxcn10-5.UoA.auckland.ac.nz>
Date: Tue, 07 Jun 2016 10:22:20 -0400
Message-ID: <CAJU8_nU6dN7_GgjkC9c5VJawi91B4SpyvgyYU+_F4HeLtHWUaw@mail.gmail.com>
From: Kyle Rose <krose@krose.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="001a11487ed6c33c690534b0eae5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7UEAgn-yPhZvd6qj8H-bHr8oKEM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jun 2016 14:22:42 -0000

I'm a big fan of the idea of a very strict qualification suite, as well, to
try to head off some of these problems before (faulty) implementations
proliferate.

Hackathon?

Kyle
On Jun 7, 2016 2:00 AM, "Peter Gutmann" <pgut001@cs.auckland.ac.nz> wrote:

> Dave Garrett <davemgarrett@gmail.com> writes:
>
> >Also, as with any new system, we now have the ability to loudly stress to
> TLS
> >1.3+ implementers to not screw it up and test for future-proofing this
> time
> >around.
>
> I think that's the main contribution of a new mechanism, it doesn't really
> matter whether it's communicated as a single value, a list, or interpretive
> dance, the main thing is that there needs to be a single location where the
> version is given (not multiple locations that can disagree with each other
> as
> for TLS < 1.3), and the spec should include a pseudocode algorithm for
> dealing
> with the version data rather than just "implementations should accept
> things
> that look about right".
>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>