Re: [TLS] inappropriate_fallback

Eric Rescorla <ekr@rtfm.com> Wed, 08 August 2018 13:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BFF8C130DBE for <tls@ietfa.amsl.com>; Wed, 8 Aug 2018 06:46:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c3QFGcr_ZmfI for <tls@ietfa.amsl.com>; Wed, 8 Aug 2018 06:46:19 -0700 (PDT)
Received: from mail-lf1-x12c.google.com (mail-lf1-x12c.google.com [IPv6:2a00:1450:4864:20::12c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3138112F1A2 for <tls@ietf.org>; Wed, 8 Aug 2018 06:46:19 -0700 (PDT)
Received: by mail-lf1-x12c.google.com with SMTP id j8-v6so1628872lfb.4 for <tls@ietf.org>; Wed, 08 Aug 2018 06:46:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=eA5iLOpx7iY1Tbo24OmhIwZiZireChfta4NfL31n+9A=; b=slJ09JZkjlnDcC45d65+hkT5kbzPIuQXx6F7dMoKmGlOBTnDEIMnjAwjyXKI/LBUN5 zMWDaQMpq64dVSkaMy/b7lvyB9u6Ng364BcwXBITeHc6U71O8s0OXfR4to6AFnIBskrc t3oHD7jk5aoEvcTniHH1f42mXJ/W81ShqFvLdQ4qbkYIbhbe8ic9KHHfXZ98XGS6JJvo nnAN8slGgo9FGreGr8+9VhBLkGKyJ5Af9ib0pOgxnqeENZaKcPiYqDq+RKXpTsYxLlLS CDjuSkB+9alx3NbFhTqF0IzID2v6+4SmMC4BRz2TdBKK7TyH02F0LS0bknw8BS/l3qEj lOwg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=eA5iLOpx7iY1Tbo24OmhIwZiZireChfta4NfL31n+9A=; b=KZcN90QFpYc40SHIL5tD67Hh0hnZILTsgYgTsIEMqGkh8tJLd2MyHWKJ7sFWy0LeE2 XCZyJDjvq8oLy/n/rNwtPFvMvQEdaG8p3hzZoa+Wp8MoeNp5qoerSqAnCyVbtuZQlwwz ue/15XYyKDTEoh0dgxllV4zGaCnSfcxhKGehlSnKe1IFikTbGAXfIyrEUHYtAhU8sWcd Ags19WaJyIA8TGvyQWpKyO5EvLRyPYhjuaI8YtAt69acDPSnDV/NX88J4bOjzRlHj3nV bR67mGX0zPkhCsDoJxkHbXCz/sOq60JyNlaaRsVXbgfrSCIvEjtUEAHPGlKk3FdPx8Lv TjjQ==
X-Gm-Message-State: AOUpUlF7OteO5oCRV5eFW5be6yylAHHSt17QhvWZn8acRnyQ7RyUIk54 90FjjNTZe2W07H0MPmiv0ynMe0jkTh0WJRivLj/HhQ==
X-Google-Smtp-Source: AA+uWPwQ11Vs05VPMJlp3Tj0bM2EXXWNgowygdnpJybgYrQdHgHrASi7jJ5fUHSp5gh9NEaUtg49gmH9FBZGCs163TM=
X-Received: by 2002:a19:c403:: with SMTP id u3-v6mr1981462lff.87.1533735977365; Wed, 08 Aug 2018 06:46:17 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Wed, 8 Aug 2018 06:45:36 -0700 (PDT)
In-Reply-To: <4fe1cef1-2dd2-3838-9019-a97dd4dbe776@openssl.org>
References: <2fd24f64-bee5-18ed-cf0d-0fc999add395@openssl.org> <20180808132151.GQ28516@akamai.com> <4fe1cef1-2dd2-3838-9019-a97dd4dbe776@openssl.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 08 Aug 2018 06:45:36 -0700
Message-ID: <CABcZeBM2Fmo03S=acb=ouZcyV=5-H5dV3is6TJjAJj-SDeRmBw@mail.gmail.com>
To: Matt Caswell <matt@openssl.org>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001c470b0572ecbc1c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nXIyoNIlx1lulVZ8N77DdJfuPFM>
Subject: Re: [TLS] inappropriate_fallback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Aug 2018 13:46:22 -0000

On Wed, Aug 8, 2018 at 6:26 AM, Matt Caswell <matt@openssl.org> wrote:

>
>
> On 08/08/18 14:21, Benjamin Kaduk wrote:
> > On Wed, Aug 08, 2018 at 02:05:00PM +0100, Matt Caswell wrote:
> >> Draft 28 defines the inappropriate_fallback alert as follows:
> >>
> >> inappropriate_fallback  Sent by a server in response to an invalid
> >>       connection retry attempt from a client
> >>
> >> With the introduction of the downgrade protection sentinels it now seems
> >> that an inappropriate fallback could also be detected by the client.
> >> Should this wording be changed?
> >
> > Well, *fallback* specifically is inherently client-driven; the things the
> > client could detect would be more of an incorrectly negotiated version
> > (presumably due to an active attack).
>
> Consider the scenario where a server supports TLSv1.3/TLSv1.2 but does
> not support RFC7507 (TLS Fallback Signalling Cipher Suite Value).
>
> If the client attempts a TLSv1.3 connection first and fails (e.g. an
> active attacker prevented it) and then falls back to TLSv1.2 it would be
> able to detect that its fallback attempt was inappropriate when it sees
> the downgrade protection sentinels. In that case inappropriate_fallback
> seems reasonable.
>

I don't think that is the alert I would choose in this circumstance.
Probably "illegal_parameter"

-Ekr


> Matt
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>