Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Watson Ladd <watsonbladd@gmail.com> Mon, 20 October 2014 17:32 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D17D81A872C for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 10:32:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xuR25TGNFBHa for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 10:32:50 -0700 (PDT)
Received: from mail-yh0-x22c.google.com (mail-yh0-x22c.google.com [IPv6:2607:f8b0:4002:c01::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2730B1A02BE for <tls@ietf.org>; Mon, 20 Oct 2014 10:32:49 -0700 (PDT)
Received: by mail-yh0-f44.google.com with SMTP id i57so3577892yha.17 for <tls@ietf.org>; Mon, 20 Oct 2014 10:32:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Q295UaZ6XMo5ie0Nh7OH1+RQQwfZ1k75D85Bqri1+/w=; b=Ek5PEEjyAPK3faBwxSUzYZhmwIsa8074R73/U0/9CrcicGVIYzi334oYbjupJ+MNiQ 4f2mTs67vlf39foY+j07XMqN0yrH/vi8IJggw4q86tJ1PhO01F1ep0Jzj90mb4Blrokj qy61qc+mQRbKiBkT7MmkUv23RUgk1ZSoqzg5LFDlBQQSClPnt8e0kGunpLnp8FEzr9l4 5Gu3ddq4sn8kSY/CilD0r0qv6YmaLcjnRseHNYO1C56mGupZU1B5ndZyg5faHuPAcayX N/NBKNxsyF+TgyP2aMG4bu+lRRdYBcGhEO/4w1VIxZ2+b/mMoJvbJY0MsdBXyrQHdY6S O/gQ==
MIME-Version: 1.0
X-Received: by 10.236.30.197 with SMTP id k45mr4737242yha.163.1413826369288; Mon, 20 Oct 2014 10:32:49 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Mon, 20 Oct 2014 10:32:49 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Mon, 20 Oct 2014 10:32:49 -0700 (PDT)
In-Reply-To: <CAFewVt6Khb4CCK4TbyG-D2oO1z=MrwuWSGgwhT98CRMaZ9iM0A@mail.gmail.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <5438CFEA.7000401@brainhub.org> <543E9435.8000905@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECE9C9@USMBX1.msg.corp.akamai.com> <543E9C9F.5050104@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECE9D5@USMBX1.msg.corp.akamai.com> <543E9FFA.5030102@redhat.com> <CADMpkcLnOh3HGD+urWuo6fPfkX4WfGhwckE0jg5jS2KqD2RuMQ@mail.gmail.com> <CABkgnnWuCwOGBXG2RdetwPFn4KtVPygSBWG5qkme1mvNst6n+A@mail.gmail.com> <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <543FCC90.7020408@polarssl.org> <1413468247.17221.8.camel@dhcp-2-127.brq.redhat.com> <CADMpkcLf+p5J600gueqzKec4nKuo78Xrr-auW+fyapuqM13Z4w@mail.gmail.com> <1413805668.2597.10.camel@dhcp-2-127.brq.redhat.com> <CABkgnnVzzzLMCcMrUs0QcH1A+RBCgr3qM7bFW339oL7sg2mfqw@mail.gmail.com> <CAFewVt6Khb4CCK4TbyG-D2oO1z=MrwuWSGgwhT98CRMaZ9iM0A@mail.gmail.com>
Date: Mon, 20 Oct 2014 10:32:49 -0700
Message-ID: <CACsn0ckB1HDnvu=DgL9AsJzKMAQQcvDQQ4gz++jOMr5FOiUJ4Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="089e01634d348400730505de1aaf"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/t-X2s-eVM_d8XipCqp-CROJQllI
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 17:32:53 -0000

On Oct 20, 2014 10:30 AM, "Brian Smith" <brian@briansmith.org> wrote:
>
> On Mon, Oct 20, 2014 at 4:53 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:
>>
>> On 20 October 2014 04:47, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:
>> > Indeed, there is an arguments to keep that mechanism, as there are
still
>> > some TLS 1.3 intolerant servers. But instead of prolonging the life of
>> > such an insecure mechanism wouldn't it make sense to fix those broken
>> > servers instead; e.g., by peer pressure by documenting the
>> > implementations that are not TLS 1.3-ready in [0]?
>>
>> I think that we should do that, but as a practical matter, I suspect
>> that we'll be stuck with some amount of fallback for a while yet.  I
>> find the TLS 1.3 intolerance numbers pretty alarming in this regard;
>> even with rapid improvement, I doubt it will go away quickly.
>
>
> That's why the version negotiation mechanism for TLS 1.3 should be
different. We've already made the mistake 3 times of trying to use
ClientHello.client_version to negotiate versions and 3 times we've learned
that it has terrible compatibility issues. Why keep repeating that same
mistake? By negotiating TLS 1.3 with a new extension, and keeping
ClientHello.client_version = TLS 1.2 for TLS 1.3, you avoid the
compatibility costs without losing anything.
>
> Also, even if we decide to keep making that mistake, browsers could stop
fallback for TLS 1.3 -> TLS 1.2, while dropping the rest.

After all these years you would think software vendors would test proper
version negotiation before release.

>
> Cheers,
> Brian
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>