Re: [TLS] [PSA] 0-RTT tolerance is mandatory

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 04 July 2018 13:08 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8562F130E7F for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 06:08:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nr6AUu0hVGPE for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 06:08:01 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 021DB130E37 for <tls@ietf.org>; Wed, 4 Jul 2018 06:07:59 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 4A37754861; Wed, 4 Jul 2018 16:07:58 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id m9zkpQJFH-7T; Wed, 4 Jul 2018 16:07:57 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 9A56B72; Wed, 4 Jul 2018 16:07:55 +0300 (EEST)
Date: Wed, 04 Jul 2018 16:06:27 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
Message-ID: <20180704130627.GA26089@LK-Perkele-VII>
References: <1857183.8Fq0dhFQ1N@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <1857183.8Fq0dhFQ1N@pintsize.usersys.redhat.com>
User-Agent: Mutt/1.10.0 (2018-05-17)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rn6PtsQVgzqamyZ0_ej5qDUPWAg>
Subject: Re: [TLS] [PSA] 0-RTT tolerance is mandatory
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jul 2018 13:08:04 -0000

On Wed, Jul 04, 2018 at 02:42:51PM +0200, Hubert Kario wrote:
> All the implementations I deal with in my day-to-day work fail to handle the 
> 0-RTT client hello correctly when the 0-RTT support is not enabled on the 
> server.
> 
> I.e. they ignore the MUST clause from
> https://tools.ietf.org/html/draft-ietf-tls-tls13-28#page-58 stating that the 
> server can handle an early_data extension (and following encrypted data) in 
> only one of three ways, neither which allows for unconditional connection 
> abort.
> 
> This also runs afoul the recommendation from https://tools.ietf.org/html/
> draft-ietf-tls-tls13-28#section-D.3 on 0-RTT backwards compatibility.

OTOH, such servers probably do not send out tickets allowing 0-RTT, so
any client attempting 0-RTT with such server is very broken.


-Ilari