Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]

Andrei Popov <Andrei.Popov@microsoft.com> Tue, 07 June 2016 21:14 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65E3712D862 for <tls@ietfa.amsl.com>; Tue, 7 Jun 2016 14:14:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h9on_na8NL_k for <tls@ietfa.amsl.com>; Tue, 7 Jun 2016 14:14:35 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0743.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::743]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FEA212D6A6 for <tls@ietf.org>; Tue, 7 Jun 2016 14:14:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=20avoJyKcrcfyMzlBHJas3hTBFo9Q5um9z3DuZKTY9g=; b=lfxWGlEirEQxyXekP6nm7O6K+QnNO+0ZbEFbKVTAM+X6dLf+5OJjYi2livUzJJf/8rIXJwkWcyte+E226bLbhq7RURLcr4CP21fGJTL8lP9m87fOFYm8ZOouxJsC/nOM54VGDndFnhmL2vKOoBUiPTM+z/ahKYtX407PQRBYul4=
Received: from BN3PR03MB1445.namprd03.prod.outlook.com (10.163.34.28) by BN3PR03MB1448.namprd03.prod.outlook.com (10.163.35.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.511.8; Tue, 7 Jun 2016 21:14:32 +0000
Received: from BN3PR03MB1445.namprd03.prod.outlook.com ([10.163.34.28]) by BN3PR03MB1445.namprd03.prod.outlook.com ([10.163.34.28]) with mapi id 15.01.0511.010; Tue, 7 Jun 2016 21:14:32 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: David Benjamin <davidben@chromium.org>, Yoav Nir <ynir.ietf@gmail.com>, Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]
Thread-Index: AQHRwIH20mYqUN6o/UO2r62mJ+MY7p/eDvwAgAAD04CAADGhgIAAO3CAgAAAdACAAACaMA==
Date: Tue, 07 Jun 2016 21:14:32 +0000
Message-ID: <BN3PR03MB1445876F534D9F09882F7B3F8C5D0@BN3PR03MB1445.namprd03.prod.outlook.com>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <CAJU8_nU6dN7_GgjkC9c5VJawi91B4SpyvgyYU+_F4HeLtHWUaw@mail.gmail.com> <19D9A152-3801-44DA-ADF0-345011EDF54D@gmail.com> <4418055.GXTqvqFNm1@pintsize.usersys.redhat.com> <60729080-E56E-41D5-AAB0-FAD46FCE1C00@gmail.com> <CAF8qwaByu9+Smb7Bt9H+ffDozO7J49RBzOez1dVGmfi_3w-jXw@mail.gmail.com>
In-Reply-To: <CAF8qwaByu9+Smb7Bt9H+ffDozO7J49RBzOez1dVGmfi_3w-jXw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:5::1d2]
x-ms-office365-filtering-correlation-id: a0da8fe6-2b65-4804-0dfa-08d38f18b886
x-microsoft-exchange-diagnostics: 1; BN3PR03MB1448; 5:V9wZdDQcb5yKPLdLoOUf0coP+gmWNVf7pPKcnRTUm8+0uhiKOEylnaQzKNAD8eJRap+bYZ3K0UB4Rpq/CkHv/vbvGghmgIQkeSYMwvPkSrcswMz9LLLdJgy4NC9ge6vuMDJXmWhz+lhLhYLUIs4Zbg==; 24:FBIMKxyTaaZtjf8/eNnQyVrfW6O97/5lNizJc0B/2iFUp0WD53IRgKSP4a6fjzCLEUsTc+5g4uwIUzy6NRt27SC6oLekiG6xJ+brda4WUFo=; 7:aecbIDZ8EVvfR4eGjHjt+cz5LfOwjV8LYLCvxuDoVov+M3AsrLMuS8R27Cqueep7OQM6tEGbNBKr+QW6dOj+lZvIrxGJOjlVzvRy7t1iR5z/ygsd+C3Z6PRd9CcCS8Y0Y+YfmymrpA/qxTpSH0zn81JWHTtpnCe6ZEAZKAuWfJjp6szd5CPRd9DHVUvGopKQHpxHLP9g2PHvFmX80h2PA65WeENqknVUj/w40wS9Bz0PYuY/p/gjBkdpvvY/x9Gs
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BN3PR03MB1448;
x-microsoft-antispam-prvs: <BN3PR03MB14485275032291026CC4AA9B8C5D0@BN3PR03MB1448.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(49104720798648)(158342451672863)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026)(61426038)(61427038); SRVR:BN3PR03MB1448; BCL:0; PCL:0; RULEID:; SRVR:BN3PR03MB1448;
x-forefront-prvs: 09669DB681
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(24454002)(377454003)(54094003)(199003)(3905003)(189002)(5003600100002)(122556002)(19617315012)(86362001)(16236675004)(16799955002)(99286002)(81156014)(8676002)(106356001)(10090500001)(2900100001)(81166006)(5002640100001)(19625215002)(8936002)(19580405001)(92566002)(77096005)(105586002)(106116001)(2950100001)(76576001)(9686002)(10400500002)(8990500004)(10290500002)(19580395003)(19609705001)(86612001)(5008740100001)(189998001)(586003)(790700001)(76176999)(3660700001)(5005710100001)(15975445007)(11100500001)(33656002)(101416001)(2906002)(102836003)(4326007)(74316001)(6116002)(97736004)(50986999)(54356999)(19300405004)(5001770100001)(87936001)(93886004)(68736007)(5004730100002)(3280700002)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR03MB1448; H:BN3PR03MB1445.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BN3PR03MB1445876F534D9F09882F7B3F8C5D0BN3PR03MB1445namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Jun 2016 21:14:32.6058 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR03MB1448
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aAoqhbVI87K5O6ZbbswXM6SsNx8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jun 2016 21:14:38 -0000

Jumping to the end of the thread, it looks like this is an FTP issue that repros when TLS 1.2 is negotiated. Not a TLS version intolerance.
The conclusion seems to be that https://support.microsoft.com/en-us/kb/2888853 resolves the issue, by updating FTP binaries.

Cheers,

Andrei

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of David Benjamin
Sent: Tuesday, June 7, 2016 2:08 PM
To: Yoav Nir <ynir.ietf@gmail.com>; Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
Subject: Re: [TLS] [FORGED] Re: no fallbacks please [was: Downgrade protection, fallbacks, and server time]

On Tue, Jun 7, 2016 at 5:06 PM Yoav Nir <ynir.ietf@gmail.com<mailto:ynir.ietf@gmail.com>> wrote:

> On 7 Jun 2016, at 8:33 PM, Hubert Kario <hkario@redhat.com<mailto:hkario@redhat.com>> wrote:
>
> On Tuesday 07 June 2016 17:36:01 Yoav Nir wrote:
>> I’m not sure this helps.
>>
>> I’ve never installed a server that is version intolerant. TLS stacks
>> from OpenSSL, Microsoft,
>
> are you sure about that Microsoft part?
>
> there is quite a long thread on the filezilla forums about TLS version
> tolerance in IIS:
> https://forum.filezilla-project.org/viewtopic.php?f=2&t=27898

That’s surprising.

The last time I tested with an IIS servers it was Windows Server 2003 and 2008. They did not support TLS 1.2, so I wanted to check if they could tolerate a TLS 1.2 ClientHello. They did. Of course, they replied with TLS 1.0, but that was expected.

It’s strange that this behavior would degrade for much newer versions of Windows that came out at a time where several browsers were already offering TLS 1.2. I wonder if it’s just the FTP or also IIS.

This is the first I've heard of this and I believe neither Chrome nor Firefox accept TLS 1.2 intolerance and below anymore. To my knowledge, that has successfully been driven out of the ecosystem.

David