Re: [TLS] no fallbacks please [was: Downgrade protection, fallbacks, and server time]

Yoav Nir <ynir.ietf@gmail.com> Thu, 02 June 2016 08:39 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5574D12D138 for <tls@ietfa.amsl.com>; Thu, 2 Jun 2016 01:39:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LbAv8kFylF0X for <tls@ietfa.amsl.com>; Thu, 2 Jun 2016 01:39:25 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D2EA12D12F for <tls@ietf.org>; Thu, 2 Jun 2016 01:39:25 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id a20so57633099wma.1 for <tls@ietf.org>; Thu, 02 Jun 2016 01:39:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=2rwKk5GJLp2gyXLtSvsNtehRVrEvPtxlDciNocy53kQ=; b=CZIJ/zLQohl5uZrdn39o+i43aGhrEQHB1AZUSszXOu59HcIaA2iedyiTLAa8FKnh9X 3KVq6DHblZlGRwUfplGL3YnBNnv1g4R8ZufhdWhMbyk4OSQd2Frx4nrH2i9w/x9CH5U4 eQcdovVWR0Bxm6PZ2Lcs5jqqNPdpUM8rmuwbCqOMuPPmBCDF6G1Ks/VeXV82oQQsgqIn V7bUTqdt0IP/RmuRv8QpzZ6F0J//I7vYo9qrrkic9ye7hRL00mIlZL8goA+U4q+AzoF7 FbRMpY3EzFKAVYvk7C1CRXQoYmAmgl2pD+eU0WBISREn5K9w5wZbJcuGKxhft/ClBYqD OKPQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=2rwKk5GJLp2gyXLtSvsNtehRVrEvPtxlDciNocy53kQ=; b=RlyQbPwWQnhJO84F62rlDiqop2svdIpC4rK+UzagMYnijyF25cYMuCZpb0mw5lgeyz XvYO1os/BL8xi+YEZsqMWeYI0b/NN4lj5puJYXu2A9Egw5YrC2iz3IeJ04Xew2DH0l5v Svzp3UVa2aZ3zTQZYgb9jIDgS+kxfRQTAiBmpllHIdp3kLbwVe9Toy9Q4oWhIjKEf/w9 N+8ou1xODIkgGBu/CK98H/vv5HUPYAJmxmeeRAegZY20/3axIkbESJI7Q1FHxmoFOYnc WYkc6yHjamMB7lXQrdZaxysakPqigawtb82OjJ9IPVp+stp3x9W/BHID9OKJzZsRWRUK HHyA==
X-Gm-Message-State: ALyK8tLElZYwx262XCWBjJjEv713kyTaNGiR+goGKwC4GKXxtlK5vsk0FYQzbTCf3vKjlA==
X-Received: by 10.28.53.135 with SMTP id c129mr6608634wma.16.1464856764041; Thu, 02 Jun 2016 01:39:24 -0700 (PDT)
Received: from [172.24.251.142] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id d7sm39399794wmd.11.2016.06.02.01.39.22 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 02 Jun 2016 01:39:23 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1464852691.5804.1.camel@redhat.com>
Date: Thu, 02 Jun 2016 11:39:20 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <DBDC810F-B93F-4294-AB43-87B04DFE88D1@gmail.com>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <CABcZeBO2Se4EVQMc_AisBUkBHNCO8t3YQWwQhRnw2TwhBjxcPA@mail.gmail.com> <1464852691.5804.1.camel@redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cgxR7keP4nFUzwGJPZB3KKbPLS8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] no fallbacks please [was: Downgrade protection, fallbacks, and server time]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Jun 2016 08:39:27 -0000

> On 2 Jun 2016, at 10:31 AM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
> 
> On Wed, 2016-06-01 at 15:43 -0700, Eric Rescorla wrote:
>> 2% is actually pretty good, but I agree that we're going to need
>> fallback.
> 
> Please not. Lets let these fallbacks die. Not every client is a
> browser. TLS 1.3 must be a protocol which doesn't require hacks to
> operate. CBC was removed, lets do the same for insecure fallbacks.
 
Not every client is a browser, but some are. So what does the browser do when a server resets the connection after seeing the ClientHello?

Blank screen with a failure message?