Re: [TLS] Authenticating incompatible protocols

Ben Schwartz <bemasc@google.com> Wed, 15 July 2020 20:52 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24A9D3A0820 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2020 13:52:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BMlDrhh9SEuz for <tls@ietfa.amsl.com>; Wed, 15 Jul 2020 13:52:49 -0700 (PDT)
Received: from mail-wm1-x335.google.com (mail-wm1-x335.google.com [IPv6:2a00:1450:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F7AC3A0805 for <tls@ietf.org>; Wed, 15 Jul 2020 13:52:49 -0700 (PDT)
Received: by mail-wm1-x335.google.com with SMTP id f18so7502211wml.3 for <tls@ietf.org>; Wed, 15 Jul 2020 13:52:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=cxyZ+Juimui8Ik3E5v5kU/0Otwd3NGrChq/AJAycb7Q=; b=h9n51cDNu71bZ5AVBjoJ4smrE8v53bRsuUhdi5uhFHPCjswXfrgHY3Oj1Par42cX/Q NKjWMDb51PzbUXkbYGqb0EyL8hi/im1lMa8Ui1Hswc3XjzOswsc4/EPQehQHgHnzA92+ GwQMpm+IG5gAgEu7B/zn2UH3NhS4GsubS1JU01KUGVmSYpqoioE10bsY+d8idTRMkyyn 9IJa9tOp1EVB6Xa3RrFoXkqZ52lSxXkjVRbJvf48NnbE/g0syvn1QUaF1iibNvT69RWY N5DnIoyRUIsJYtqp92WYUQfH5nv5UYsb9mCjF1y7u3LgzvTvELY6IgWPOL40JfX7Wlnm k4hQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=cxyZ+Juimui8Ik3E5v5kU/0Otwd3NGrChq/AJAycb7Q=; b=RivwMVHmU3NxzaRVtcSmUmNjKQdTKMYVNyKBJQR9heauXFuEoxkrpYCUJJFcQnRDSQ TN7PXUtj3abVRyVYUW7Mj9Pc3mGJkqOTcS8WNboXNb6Gb2yi33Tu8LCwfELyK11pah0r 6dJlP7HSu7nbNNal8duUzsY5864MLrP3fVeAH/IRWZBrz3Y0ULxL1gBWh/h56qz9S2U9 wPicA9SQ4ecQkJUxo+YUUYzSN6IhWELr+5y4kEGxPg3wr8ArlTO2cIBpzXnAElK7976Q 3MyfOnhhfcIeHqYuESzqGmpgdDNXFBMJJh/s/6CxPC7FZO5pThris2pRa4+jJOa67YO4 IZVg==
X-Gm-Message-State: AOAM530C9LaPEFBPsWik788k2TuhgZeNEZslE4vv2JFVTMmsuqE7Q2Bh VnXGbQEne0iFwu1iCsKxMI/Xi1FU4j2xf5oRh/HXv3KS
X-Google-Smtp-Source: ABdhPJwOIlU9G62mgNS8255Tz1zZxHA2fume9VzwFdt+vEmlrNbGBSITB7BO37bqtHPbU4hsNQSDaaNNXK/ajmeYe+g=
X-Received: by 2002:a7b:c3c7:: with SMTP id t7mr1225263wmj.97.1594846367659; Wed, 15 Jul 2020 13:52:47 -0700 (PDT)
MIME-Version: 1.0
References: <60bc7458-c054-4715-aba2-8c4c9393f74d@www.fastmail.com> <CAHbrMsApdYkqNPGyi7iJaYHQBNr3P2g4zkC4asPuxkgzmJ-2KQ@mail.gmail.com> <cad8c7a8-a6ea-4547-b3fb-ca6ef74fc41b@www.fastmail.com>
In-Reply-To: <cad8c7a8-a6ea-4547-b3fb-ca6ef74fc41b@www.fastmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Wed, 15 Jul 2020 16:52:35 -0400
Message-ID: <CAHbrMsA5fHDf5PD58S7GbMV_BmHBWLJ6fwv7U+1=_Cj1=+N1sg@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000003f38bb05aa811b4f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/870v5YnG635x9q40Q7CmtNRxX5Y>
Subject: Re: [TLS] Authenticating incompatible protocols
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2020 20:52:51 -0000

On Wed, Jul 15, 2020 at 2:25 AM Martin Thomson <mt@lowentropy.net> wrote:
...

> you need to configure discovery methods and your TLS stacks with the same
> information (though your TLS configuration can be more conservative in
> terms of advertising a subset of what can be discovered, so that
> deployments can be staged).


If there are multiple ways to reach your server (multiple applicable
scopes), you have to be even more conservative: you can only advertise the
_intersection_ of supported protocols from all possible scopes.  The
ClientHello doesn't tell the server which scope the client has.

Basically, I think this draft should probably either name the scope or be
specific to SVCB, to avoid cases where the scope is ambiguous.  Naming the
scope, and providing a scope identifier meaning "IP and port number", would
often be sufficient for secure QUIC upgrade without SVCB, at the cost of
some conceptual complexity.