Re: [TLS] Version negotiation, take two

Sean Turner <sean@sn3rd.com> Tue, 13 September 2016 17:18 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41E9712B431 for <tls@ietfa.amsl.com>; Tue, 13 Sep 2016 10:18:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y4-Pa10m0bHC for <tls@ietfa.amsl.com>; Tue, 13 Sep 2016 10:18:42 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2956C12B437 for <tls@ietf.org>; Tue, 13 Sep 2016 10:18:42 -0700 (PDT)
Received: by mail-qk0-x229.google.com with SMTP id w204so182333942qka.0 for <tls@ietf.org>; Tue, 13 Sep 2016 10:18:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=ijlQ0mKl8eiu1fXu5Ha1Gm/RT21VZMPM8xpOGDfigLs=; b=R9EkyIa4j2YL2FgBAIq7WcuorCttcanxAJr8NsLjmix1wMC58PfCcj9ith3eXGqXPp 5OAw6tp9oioqBYJ7eqJQMbTyV9swUBxxY2vA+E7Sg8z4rfE31ambfOpTZ2Slfv8Vm6l+ MDwZwh1NvqbLNEx+xUwB7lLclQOBzSnJFd85Q=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=ijlQ0mKl8eiu1fXu5Ha1Gm/RT21VZMPM8xpOGDfigLs=; b=LF9WWzOn3132KOAH3wnowOg3/Yq4v+aNxfiqsykF9tbmXPuQ66WTp6fE05wyE3TiO7 DxLTploIW5Ea8SM2WKz1jIugWbWjwnudXBX2vaf+optHs9RKgpfAd1o80HmOcc1mHtZD EDXxZZrCECGaI55KM4cFfvLUYnYGnTJl5imrlJQ8iZAjvjV7CRQPg8AfzQrZe0tMFdPA 0eu7zD0PjvefIbwnHKMytujA/EOO/Ig2VTBIgYC1+DgMgsx2k806QovnXi0NimfcKWif 5k4+ROQZlJpElOt4DQRX5Sisq/I4rrVLQhHy0g9eQDjjN9LHzpFg0BNKCSdi0ao3spoD 3HIA==
X-Gm-Message-State: AE9vXwN3c4Teqi8jnad3NxLVy4GOf7ON27RrK4zU746n2UH2ICNykxbTiM1InzDFdcGo2w==
X-Received: by 10.55.106.2 with SMTP id f2mr2415809qkc.124.1473787118460; Tue, 13 Sep 2016 10:18:38 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.228.70]) by smtp.gmail.com with ESMTPSA id p8sm10313495qke.39.2016.09.13.10.18.36 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 13 Sep 2016 10:18:36 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAF8qwaA86yytg29QOD_N7ARimh9QcNGU_nnr_OrxqCrvrk2MBg@mail.gmail.com>
Date: Tue, 13 Sep 2016 13:18:34 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <ECE5AD9B-A390-445B-A918-FA905C0EB2BC@sn3rd.com>
References: <CAF8qwaA86yytg29QOD_N7ARimh9QcNGU_nnr_OrxqCrvrk2MBg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UzszqZxbyORzXgRj1pcJt2RpaB8>
Subject: Re: [TLS] Version negotiation, take two
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Sep 2016 17:18:45 -0000

All,

There appears to be an emerging consensus here to adopt the change proposed by this PR.  Please indicate whether you are unwilling (and why) to accept this change by September 16th.

J&S

> On Sep 08, 2016, at 12:04, David Benjamin <davidben@chromium.org> wrote:
> 
> Hi folks,
> 
> I’d like to revisit the question of version negotiation.
> 
> EKR wrote up some text for moving version negotiation to an extension:
> https://github.com/tlswg/tls13-spec/pull/632
> 
> I would like us to adopt this proposal.
> 
> In Berlin, this really got framed as a pragmatic question: the current version negotiation has a lot of intolerance and so let’s work around that. So, understandably, this seemed like a “let’s adopt a hack forever” proposal. I think that framing is wrong. The intolerance situation is serious, but I think there’s also a strong argument that the current scheme isn’t very good.
> 
> The current scheme is very simple. The client advertises a maximum version and the server selects based on that. This is the only piece of TLS negotiation which works this way. Elsewhere (extensions, cipher suites, signature algorithms), one side offers a list and the other side picks out of it. I think it’s clear now that strategy is more robust: every time we’ve bumped version numbers, we’ve had intolerance problems and this time is no exception (see below). By contrast, we regularly introduce new cipher suites, extensions, etc., and while we do see the occasional failure, they are much rarer and typically within the level of breakage that clients can tolerate and deal with by reaching out to affected servers. Moreover, lists lend themselves to future-proofing via draft-davidben-tls-grease-00 in a way the current scheme does not.
> 
> An additional benefit is lists make it much easier to roll out prototype/draft versions. Currently, we are using a hack where the client offers {3, 4} but also includes a draft version number in an extension. This does work, but requires servers process that extension in perpetuity or at least until all draft version clients go away.  With a list, it’s trivial to offer a draft version by just including it. This is the strategy HTTP/2 used (via ALPN) and it worked well.
> 
> Despite all of the above, it probably wouldn’t be worth fixing version negotiation in 1.3 except for intolerance. Unfortunately, this fourth time, it’s the same story as before. A probe of Alexa top million sites with BoringSSL’s TLS 1.3 code (the Go version), shows 1.63% of TLS-capable hosts reject a TLS 1.3 ClientHello. Note these are top sites and traffic is top-heavy, so we can expect much higher usage-weighted numbers. Qualys SSL Pulse reports 3.6%:
> https://blog.qualys.com/ssllabs/2016/08/02/tls-version-intolerance-in-ssl-pulse
> 
> (Ignore the drop in the graph. We’ve long fixed the ClientHello record-layer at {3, 1}. TLS 1.3 only codified existing practice here.) If instead we use a TLS 1.3 ClientHello with version TLS 1.2, the breakage drops to 0.017%. (Some of this is an NSS signature algorithms bug, fixed last year, which we hope to clear by deploying RSA-PSS in browsers early. The rest appears to be noise from transient errors which crop up in large tests.)
> 
> These numbers are *far* too high for clients to accept as damage, which means that they (at least browsers) will be forced to do fallback. This represents a security risk (cf. POODLE) as well as hides serious interop problems. The situation is even worse for non-browser clients, which may be unable to deploy at all (Ubuntu 12.04, despite shipping an OpenSSL release with TLS 1.2, had to disable it on the client.
> https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1256576/comments/4 )
> 
> The major arguments against this change seem to be:
> 
> 1. It’s inelegant to have two mechanisms.
> 2. We should fix broken servers
> 
> The first is true, but as with other changes, EKR’s PR replaces the 1.2 mechanism with one for 1.3, so we’ll just have one going forward. The second would be nice, but as a practical matter, I spend a lot of time trying to get those servers fixed and it doesn’t work very well here. Better is simply to move to a situation where once those servers upgrade they will be correctly behaving forever (instead of just handling 1.3 correctly and breaking with 1.4). This change does that.
> 
> Thanks,
> 
> David
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls