Re: [TLS] no fallbacks please [was: Downgrade protection, fallbacks, and server time]

Eric Rescorla <ekr@rtfm.com> Fri, 03 June 2016 17:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8FC912D754 for <tls@ietfa.amsl.com>; Fri, 3 Jun 2016 10:33:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A6bO6_WvZXCi for <tls@ietfa.amsl.com>; Fri, 3 Jun 2016 10:33:17 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A6E312D747 for <tls@ietf.org>; Fri, 3 Jun 2016 10:33:17 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id h19so86877209ywc.0 for <tls@ietf.org>; Fri, 03 Jun 2016 10:33:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZGW0DNdz69OMvEk41vzrf+KZT5IanRsakvASLLhvhYY=; b=I9/fSQKmTVStY8SRoIJ2WP/9yotRh2hXvocQmvh2Q0fcT2lvfZ/RfCqb8dtneS6P90 09N+nHyoFok5bvHm3MqCTcFMtHmNl9MmTrZDRPZHaHYWiDBdxl3+HPfGH+9sa6pjzIj8 LZ2q+/xqEyviYDHkGuNCLcmMKiKWF3hfEQfzpZ22cVc7XNUjPGSZhQbmPIsftLCaYBEh qk8J8sAHFA0/aHgoA+SdA7tq8jMIcP9UKzbpw/+Eg2wMx+CRtOOEEat+lCkYi1tQBkkG V3X3WgdhE7vUuReD01cqZrM8eIWnHU5+w0CTQ988p+RF+AlX4lnOkYOAyZKC4V3jL+/X 9D7g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZGW0DNdz69OMvEk41vzrf+KZT5IanRsakvASLLhvhYY=; b=CFMhAS/da/ux9ZIo0D7+YdgoGF3rWAZiUCDabUdubN3PQ+ZaXq+iKJqb89bMQPvTBE 6+CHrsNZ1wcqm+z1ZLu8lpiMRQA99rDwqb+aaadL4HYkIK70DT7dcz7Si1SJFXWsOnTF VXxKPeJtbDzEov+BSdAFpX9qt4OZhPTy5PSSZaftxNoo8S3MB2ASX4ms5435yVBjg0iZ eRTpmTTWrOrmddQR95H8pUuvQ010o7Vo8s9WY16CK9AOyEKpBQgtstzDm/UCg/ZDVsGB 2CXO8xZQC92PhXm0T3jGh9vuFez6hq4D1VYJTfKm2WCxpnVK9CSMUPZ9NjQq54qKJK1u jdYA==
X-Gm-Message-State: ALyK8tJvk0k6wQlLmLz/PWLzZdXHRNoYwQeo+l8NOVHvTjWwx6Qy1lZPdF+sltKLOs/qrZEg02AFpvP//8NoYQ==
X-Received: by 10.13.237.1 with SMTP id w1mr3184402ywe.62.1464975196759; Fri, 03 Jun 2016 10:33:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.230.76 with HTTP; Fri, 3 Jun 2016 10:32:37 -0700 (PDT)
In-Reply-To: <BN3PR03MB1445B98411646620C45FDBEF8C590@BN3PR03MB1445.namprd03.prod.outlook.com>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <CAF8qwaASpH3Fapo61TDBuF35++GyMbZa4c-9Uy-JZ8CKywpAFw@mail.gmail.com> <CABkgnnXs5UBPZRzPoyiVs1R7arBcPV7WuEY692SHkj=doW6bwQ@mail.gmail.com> <201606030017.20760.davemgarrett@gmail.com> <CABcZeBN2UPNng_0zMEE=v1tWnYTep=q2QEmD91FZfWF69NCsMQ@mail.gmail.com> <BN3PR03MB1445B98411646620C45FDBEF8C590@BN3PR03MB1445.namprd03.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 03 Jun 2016 10:32:37 -0700
Message-ID: <CABcZeBP57pVnKwQYCLKQGzDMKyA41PYUsHzBxGpjnF8qVCoibQ@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: multipart/alternative; boundary="94eb2c0864a8355f140534631e66"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EmfhPabfEvQS0PqnnZgJ_b5cRs4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] no fallbacks please [was: Downgrade protection, fallbacks, and server time]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jun 2016 17:33:20 -0000

That's a clearer version of what I was trying to say.

-Ekr


On Fri, Jun 3, 2016 at 10:28 AM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> It’s not that the existing version negotiation mechanism doesn’t work; the
> problem is that implementers got it wrong. Similarly, implementers can mess
> up the new negotiation mechanism. Especially since we have to support it at
> the same time as the old one.
>
>
>
> Cheers,
>
>
>
> Andrei
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Eric Rescorla
> *Sent:* Friday, June 3, 2016 6:40 AM
> *To:* Dave Garrett <davemgarrett@gmail.com>
> *Cc:* tls@ietf.org
> *Subject:* Re: [TLS] no fallbacks please [was: Downgrade protection,
> fallbacks, and server time]
>
>
>
> My opinion on this hasn't really changed since the last time. This seems
> like it's more complicated and it's not clear to me why it won't lead to
> exactly the same version intolerance problem in future.
>
>
>
> -Ekr
>
>
>
>
>
> On Thu, Jun 2, 2016 at 9:17 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
>
> Allrighty then; time to dust off and rebase an old changeset I was
> fiddling with last year on this topic:
>
> https://github.com/davegarrett/tls13-spec/commit/058ff1518508b094b8c9f1bd4096be9393f20076
> (I cleaned up a bit when rebasing, but it probably needs some work; was
> just a WIP branch, never a PR)
>
> This was the result of prior discussions on-list about TLS version
> intolerance. The gist of the proposal:
> 1) Freeze all the various version number fields.
> 2) Send a list of all supported versions in an extension. (version IDs
> converted to 16-bit ints instead of 8-bit pairs)
> 3) Use short (1 or 2 value, based on hello version) predefined lists for
> hellos from old clients not sending the extension.
> 4) Compare lists to find highest overlap, avoiding guesswork or problems
> with noncontinuous lists.
> 5) Forget the old mess of version intolerance existed.
>
> Do we want to consider scrapping the old version negotiation method again?
>
>
> Dave
>
>
>