Re: [TLS] New version intolerance caused by draft-26 supported_versions change?

Benjamin Kaduk <bkaduk@akamai.com> Mon, 09 April 2018 21:29 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D51512D7EF for <tls@ietfa.amsl.com>; Mon, 9 Apr 2018 14:29:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mdIFmmAQ8vhr for <tls@ietfa.amsl.com>; Mon, 9 Apr 2018 14:29:16 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16D5A126CBF for <tls@ietf.org>; Mon, 9 Apr 2018 14:29:16 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w39LCdWt017644; Mon, 9 Apr 2018 22:29:14 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=N91VMi+y8Ml+Ey0s1cMAgLn7ujgQNsGgbP9wiz67qlk=; b=BovCbthYhwKlO1eetMgNwmwQwTdPZQfRqWFiKomeuPm/m25bo8mtnLuOpCDSTUMtVJfE JMdVIT3Gxd4SGcPiI8U82A4JibhuBY2YZE9KCYZ2rV/gu8C+bXPleIZekol9cm/F4AlF GmFWmyXynpUz6k1bEkqwZTLoq4y/ij4ePFvkS3l4EIJDPV5tkVIjka2FpSNJNRNF8fz0 uSkvhtUWHa9gqnTYRinLJrh17u8mBUyT+CfHInmybFBmFIG7ktB42yoATogVkwUhTN3K k5pFleRGYnOc0GRzIbnwTUa5vH5IE+IWDb9ICO6s+8qHUWDGsz9aj1Gn4Ehj1FcB4dPi 0g==
Received: from prod-mail-ppoint4 ([96.6.114.87]) by mx0b-00190b01.pphosted.com with ESMTP id 2h6s90x9h5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 09 Apr 2018 22:29:13 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w39LBB5K023135; Mon, 9 Apr 2018 17:29:13 -0400
Received: from prod-mail-relay14.akamai.com ([172.27.17.39]) by prod-mail-ppoint4.akamai.com with ESMTP id 2h6savgp60-1; Mon, 09 Apr 2018 17:29:13 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay14.akamai.com (Postfix) with ESMTP id EC0F082B69; Mon, 9 Apr 2018 21:29:12 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1f5eLg-0006k2-7d; Mon, 09 Apr 2018 16:29:12 -0500
Date: Mon, 09 Apr 2018 16:29:12 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Joseph Birr-Pixton <jpixton@gmail.com>
Cc: tls@ietf.org
Message-ID: <20180409212912.GJ17433@akamai.com>
References: <CACaGAp=X6Bwa26jx-=kU13TQG4r5PjZ9qyY+4t6gXzcqVfD71Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACaGAp=X6Bwa26jx-=kU13TQG4r5PjZ9qyY+4t6gXzcqVfD71Q@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-04-09_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1804090213
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-04-09_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1804090213
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fgW35b850CwI9SutwGa9h7Up-mc>
Subject: Re: [TLS] New version intolerance caused by draft-26 supported_versions change?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Apr 2018 21:29:18 -0000

On Mon, Apr 09, 2018 at 10:16:06PM +0100, Joseph Birr-Pixton wrote:
> Hello,
> 
> PR#1163 in draft-26 seems to have broken interop with previous drafts
> with a variety of deployed implementations. draft-26 and later clients
> fail with a protocol_version alert.
> 
> Affected Internet servers include:
> 
> cloudflare.com: offers draft-23, intolerant to draft-26
> www.apple.com: seemingly unwilling to negotiate any draft, but
> intolerant anyway(?)
> www.microsoft.com: same
> google.com: same
> 
> https://jbp.io/assets/tls13-logs/cloudflare.broken.txt
> https://jbp.io/assets/tls13-logs/apple.broken.txt
> https://jbp.io/assets/tls13-logs/microsoft.broken.txt
> https://jbp.io/assets/tls13-logs/google.broken.txt
> 
> In all these cases, offering TLS1.2 in supported_versions (ie, the
> pre-draft-26 behaviour) works, and TLS1.2 is negotiated:
> 
> https://jbp.io/assets/tls13-logs/cloudflare.works.txt
> https://jbp.io/assets/tls13-logs/apple.works.txt
> https://jbp.io/assets/tls13-logs/microsoft.works.txt
> https://jbp.io/assets/tls13-logs/google.works.txt
> 
> Corroboration appreciated.  It's totally possible I'm doing something stupid :)

It is not expected for draft-NN to interoperate with draft-YY, but implementations
thereof that also support TLS 1.2 should be able to negotiate TLS 1.2.
So depending on what you mean by "intolerant", there may be nothing to see here.

-Ben