Re: [TLS] Simpler backward compatibility rules for 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 22 June 2016 00:24 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7335212DAAC for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 17:24:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0O0ed92dNS4E for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 17:24:38 -0700 (PDT)
Received: from mail-lf0-x22d.google.com (mail-lf0-x22d.google.com [IPv6:2a00:1450:4010:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF78D12DA71 for <tls@ietf.org>; Tue, 21 Jun 2016 17:24:32 -0700 (PDT)
Received: by mail-lf0-x22d.google.com with SMTP id h129so50548871lfh.1 for <tls@ietf.org>; Tue, 21 Jun 2016 17:24:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=kaOPQVahhAr5VvLJZ0OA7+D4M0gkHwIRqwoctWEsrgs=; b=Hhw+reYNDA6ZanpGlJBZHKIRk6XMdvc4QUMD9COShuPQMIyxgGHivtUsrxCf5qdKl4 n6Xj3oRU/2m13K1AleqLpKlcw+CwhCCa+S9JmNvYCu9yWsPADc/zyFRc3uEumNFsSBSG DdbKdCWPXQaIGItI9SnTRWDNA/OJ9EhIoiqvN8ikZCI7OOrIrZ8Cldjb5DismeYCrAqb lCrVioCWuDjWVJGuDfmL/0RcbAwNkciswAELgjJO5S4+B4UY0s7hQpq9Ol9s7EXUqFU1 MaPfdn1mL1TwktG+e+RpMBB/HYHKw47e1rdYeTZSHluqlagh8uNmNkg5NhNrf/riChaB o4EQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kaOPQVahhAr5VvLJZ0OA7+D4M0gkHwIRqwoctWEsrgs=; b=EExXC4s1e6MfL/habP945tgUJINH3j01C7ujaLBXDgaLhtjHNOWHyx60cHjiMRA1Om UXcdJqT8AiuFbheEKlJZ6/IdrGHOx4584/k8+noy5HgVH8S2AnTb5/tCyzgkSdfLZkId hLRb0rjf/IiHmL4f4fNwVqyXngf/OwoAAuN7V18b/oTJrcAxgDohPqAKsBYHRsRjexOG u7tlldfh5eXRThvcLKPm/NQlWibAM1zFZSSPEX2np3F8LIhOs6WXMPFYjZC0ofznHM7j LNlljgCnh03SdJdPpQYAdxOHkyt7btUGtTxJUDMNajUSAgpk6UilKILT2llzfTHPWg7E 0Vbg==
X-Gm-Message-State: ALyK8tJkFV4ojJqZY3VMLOOlQSoX5aUFpZIwnateRRMzWpGKpB98+fiWjRr6utoSU8YOIdlf9j5mQw9iBjjqog==
X-Received: by 10.28.18.199 with SMTP id 190mr5598888wms.66.1466555070884; Tue, 21 Jun 2016 17:24:30 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.167.22 with HTTP; Tue, 21 Jun 2016 17:24:30 -0700 (PDT)
In-Reply-To: <CAF8qwaCQSERcYNr42=DB-ZcBQde5qkrk8R_AD2qnnEsdwi7NoA@mail.gmail.com>
References: <CABkgnnVgD2rTgdWkTEhd1b6CUpj_i7wD4-_E2Dd2=nJf1eW5RQ@mail.gmail.com> <CAJ_4DfQ1ttyF0z9vwmuq-yEvbHrh+93k3rkJ7gzgDQZoQnuUpQ@mail.gmail.com> <20160621175413.GB2989@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaCQSERcYNr42=DB-ZcBQde5qkrk8R_AD2qnnEsdwi7NoA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 22 Jun 2016 10:24:30 +1000
Message-ID: <CABkgnnUsnz3Uh8dH=ke9uO82cgP3S7nJ0fgcs=JpsZu3qr0K0g@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gjrPkDyyRGyeRl5JX_clGsUNMVM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simpler backward compatibility rules for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jun 2016 00:24:39 -0000

To be clear about this, I expect that browsers will do some fairly
horrific things in response to this.  We will attempt to use 0-RTT,
get TLS 1.2 and abort as described.

But then we will do the shameful thing and fall back to 1.2.  Plotting
out the alternatives, I don't really see a better option.

On 22 June 2016 at 04:45, David Benjamin <davidben@chromium.org> wrote:
> On Tue, Jun 21, 2016 at 1:54 PM Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
>>
>> On Tue, Jun 21, 2016 at 10:07:17AM -0700, Ryan Hamilton wrote:
>> > On Mon, Jun 20, 2016 at 6:15 PM, Martin Thomson
>> > <martin.thomson@gmail.com>
>> > wrote:
>> >
>> > > David Benjamin wrote our section on 0-RTT backward compatibility to be
>> > > a little bit lenient about server deployment.  On consideration, I
>> > > think that a simpler set of rules are better:
>> > >
>> > > 1. If the server advertises support for 0-RTT, then it implies a
>> > > commitment to support TLS 1.3 for the duration of that advertisement.
>> > > 2. Therefore, if the client attempts 0-RTT, then it should reject a
>> > > ServerHello with TLS 1.2 or older.
>> > >
>> >
>> > How does this affect the situation where a server might attempt to
>> > deploy
>> > TLS 1.3, discover a bug, and need to rollback? Does it just magically
>> > work?
>>
>> AFAIU, if one has 0-RTT-capable dynamic PSKs out there, one can only roll
>> back 0-RTT support, but has to wait for all the PSKs to expire beefore
>> being able to roll back TLS 1.3.
>>
>> Of course, the period between deploying TLS 1.3 and deploying 0-RTT
>> should test how things work without 0-RTT (but it does not test 0-RTT
>> failing, which is _critical_ to work correctly).
>
>
> Right, this is the deployment complexity I was hoping to avoid with the
> section. I expect that large companies with TLS experts on staff will be
> able to navigate this difficulty. We can deploy TLS 1.3, wait for everything
> to stick, and then turn on 0-RTT.
>
> But smaller and medium-size deployments may simply have a handful of stock
> installs of their favorite operating system and server software. People like
> things being fast, so either 0-RTT will be on by default on web servers or
> people will copy-and-paste config options. It's those deployments which I
> don't expect to get this right.
>
> This isn't a theoretical concern. OpenSSL and very early revisions of
> BoringSSL had a bug around session handling with similar effects. If one
> established a TLS 1.2 session and then later did a full TLS 1.0 handshake,
> even though the TLS 1.2 session was *not* resumed, merely offering it caused
> OpenSSL to lock the version. Very early on in switching Chrome from NSS to
> BoringSSL, we hit interoperability issues due to this.
> https://www.debian.org, at the time, had a heterogeneous deployment of TLS
> 1.0 and 1.2. This was rather messy to diagnose. Flaky failures are the
> worst.
>
> I can also imagine this sort of thing happening if users turn antivirus
> products with TLS MITMs on and off, or if they have a work machine with a
> TLS MITM certificate and enter/leave their networks. (I'm sure no one on
> this list, myself included, has any love for this sort of configuration, but
> it is reality.)
>
> David
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>