Re: [TLS] Thoughts on Version Intolerance

mrex@sap.com (Martin Rex) Wed, 20 July 2016 10:14 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA96412D0FC for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 03:14:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.922
X-Spam-Level:
X-Spam-Status: No, score=-6.922 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1MRdyA47z4bz for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 03:14:04 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7EC3812D0A5 for <tls@ietf.org>; Wed, 20 Jul 2016 03:14:04 -0700 (PDT)
Received: from mail06.wdf.sap.corp (mail06.sap.corp [194.39.131.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 3rvXnQ4sDNz25Nc; Wed, 20 Jul 2016 12:14:02 +0200 (CEST)
X-purgate-ID: 152705::1469009642-0000299C-BBF951AC/0/0
X-purgate-size: 1612
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail06.wdf.sap.corp (Postfix) with ESMTP id 3rvXnQ0Y9lzkwBl; Wed, 20 Jul 2016 12:14:02 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 09EC41A504; Wed, 20 Jul 2016 12:14:02 +0200 (CEST)
In-Reply-To: <20160720120125.43f61155@pc1>
To: Hanno Böck <hanno@hboeck.de>
Date: Wed, 20 Jul 2016 12:14:01 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="ISO-8859-1"
Message-Id: <20160720101402.09EC41A504@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SqPRkD3_DXY5EWcX5ueYAf9QABc>
Cc: tls@ietf.org
Subject: Re: [TLS] Thoughts on Version Intolerance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jul 2016 10:14:06 -0000

Hanno Böck wrote:

Checking application/pgp-signature: FAILURE
> Hubert Kario <hkario@redhat.com> wrote:
> 
>> so it looks to me like while we may gain a bit of compatibility by
>> using extension based mechanism to indicate TLSv1.3,

Forget TLS extensions, forget ClientHello.client_version.
Both in fundamentally broken, and led to Web Browsers coming up
with the "downgrade dance" that is target&victim of the POODLE attack.

We know fairly reliably what kind of negotiation works just fine:
TLS cipher suite codepoints.

Please define *ALL* TLSv1.3-specific cipher suites to
  a) indicate that the client offering it supports (at least) TLSv1.3
  b) that indication (a) will override any lower ClientHello.client_version
     that may have been used for backwards compatibility.

> 
> I'm now also collecting some data and have some preliminary
> suspicion on affected devices. My numbers roughly match yours that we
> are in the more or less 3% area of 1.3 intolerance.

The TLSv1.2 version intolerance is already a huge problem,
and I'm not seeing it go away.  Acutally Microsoft created an
awfully large installed base of TLSv1.2-intolerant servers
(the entire installed base of Win7 through Win8.1 aka 2008R2, 2012, 2012R2).


I would really like to see the TLS WG improving the situation
rather than keep sitting on its hands.  The problem has been well-known
since 2005.  And the "downgrade dance" was a predictably lame approach
to deal with the situation, because it completely subverts/evades the
cryptographic protection of the TLS handshake.


-Martin