Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]

Yoav Nir <ynir.ietf@gmail.com> Tue, 07 June 2016 21:06 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EBA312D1A5 for <tls@ietfa.amsl.com>; Tue, 7 Jun 2016 14:06:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T4E_9H5i6jRz for <tls@ietfa.amsl.com>; Tue, 7 Jun 2016 14:06:29 -0700 (PDT)
Received: from mail-wm0-x231.google.com (mail-wm0-x231.google.com [IPv6:2a00:1450:400c:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07C8512D10F for <tls@ietf.org>; Tue, 7 Jun 2016 14:06:29 -0700 (PDT)
Received: by mail-wm0-x231.google.com with SMTP id n184so154443396wmn.1 for <tls@ietf.org>; Tue, 07 Jun 2016 14:06:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=H1CIGxMNpw6h/4M/Po68qgMyVo5+WreeiNy/6Uk7ZUs=; b=wctva9noOka8CYIoDwaI/uoN8+hqDREYUj2F7By1IpI8RzzF7/o2BgF9u/yN0WBZm0 0WcjQ3z6sxfDRRChQ55r7K+q6YS89XIbng3+UJ7/mcsxIZemSM5LyJy3ZTm9gKGkPRuO 4VCs3fjqULCZA2rNjGAJvUal8dJSt9xy7nsVOAEgFw4SYrK4YQGdYM3zJCUgzGZr4t0E jw5FugggZAKoQ0MHyPF/Gu/nJ8Jg8dXecm/6xOzfzLSCvvI46MLQW1HXmik3Xn44knR+ 7NBg1VT9/yCn/4YRJnSuCGDr5nSpmT4R83A7wX4j3/ghZFKHL0vx79NLuGS6cTnNTRGG GQLg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=H1CIGxMNpw6h/4M/Po68qgMyVo5+WreeiNy/6Uk7ZUs=; b=QB6eBVlD59m0irFKx47awZbaQyat+iBIGMF8YyKw/9corwm0x+n5AIqV6lVqCJj0Tg p3h2RvGaUdNf+Xm+C0f8LKtlll02CRe81tXisvfi6WqmpYHjzpd6dyDxdHrO4eQ78toU NoB4MaAenCYm3MVfWl9sBPzpiLJTOYJr8XYXoJnJkhAZ5b+csLxqy4rclKg9C0/SQX3S 7xfP0CqVSSbuYSYJwdsGP1TCP2+fIuZZDgBA2cWBVXhIXa8t+KXNeHUzxmi0bgQFjnP6 472fwFo18LF7FksGkqusCp5pQQ2N004EdNWnP5yJQkQ1C+TdDDWv12tS72IDklz1COgr ztGg==
X-Gm-Message-State: ALyK8tJXsB39RFQ2B/7EqLHcWpGpSfeD5TKgHOkOvukwiQLwpwXUSG20gwL1X4TFxT5Ssw==
X-Received: by 10.195.8.40 with SMTP id dh8mr1323528wjd.178.1465333587345; Tue, 07 Jun 2016 14:06:27 -0700 (PDT)
Received: from [192.168.1.14] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id f186sm21225961wma.13.2016.06.07.14.06.25 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 07 Jun 2016 14:06:26 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
Content-Type: multipart/signed; boundary="Apple-Mail=_F61D2F9D-80ED-43E6-8963-E47EFC35BC63"; protocol="application/pgp-signature"; micalg="pgp-sha256"
X-Pgp-Agent: GPGMail 2.6b2
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <4418055.GXTqvqFNm1@pintsize.usersys.redhat.com>
Date: Wed, 08 Jun 2016 00:06:23 +0300
Message-Id: <60729080-E56E-41D5-AAB0-FAD46FCE1C00@gmail.com>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <CAJU8_nU6dN7_GgjkC9c5VJawi91B4SpyvgyYU+_F4HeLtHWUaw@mail.gmail.com> <19D9A152-3801-44DA-ADF0-345011EDF54D@gmail.com> <4418055.GXTqvqFNm1@pintsize.usersys.redhat.com>
To: Hubert Kario <hkario@redhat.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DuPmHwxw6cR320ESl2Jak1KVi94>
Cc: tls@ietf.org
Subject: Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jun 2016 21:06:30 -0000

> On 7 Jun 2016, at 8:33 PM, Hubert Kario <hkario@redhat.com> wrote:
> 
> On Tuesday 07 June 2016 17:36:01 Yoav Nir wrote:
>> I’m not sure this helps.
>> 
>> I’ve never installed a server that is version intolerant. TLS stacks
>> from OpenSSL, Microsoft,
> 
> are you sure about that Microsoft part?
> 
> there is quite a long thread on the filezilla forums about TLS version
> tolerance in IIS:
> https://forum.filezilla-project.org/viewtopic.php?f=2&t=27898

That’s surprising.

The last time I tested with an IIS servers it was Windows Server 2003 and 2008. They did not support TLS 1.2, so I wanted to check if they could tolerate a TLS 1.2 ClientHello. They did. Of course, they replied with TLS 1.0, but that was expected.

It’s strange that this behavior would degrade for much newer versions of Windows that came out at a time where several browsers were already offering TLS 1.2. I wonder if it’s just the FTP or also IIS.

Yoav