Re: [TLS] [PSA] 0-RTT tolerance is mandatory

Eric Rescorla <ekr@rtfm.com> Wed, 04 July 2018 16:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6BDF3130EA8 for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 09:50:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9jzO-EiqGLuH for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 09:50:56 -0700 (PDT)
Received: from mail-yb0-x234.google.com (mail-yb0-x234.google.com [IPv6:2607:f8b0:4002:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04FB312777C for <tls@ietf.org>; Wed, 4 Jul 2018 09:50:56 -0700 (PDT)
Received: by mail-yb0-x234.google.com with SMTP id c10-v6so544582ybf.9 for <tls@ietf.org>; Wed, 04 Jul 2018 09:50:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=EJdkv+10dnhS778nGeHuTvo/hd5OvBetWH3nwd3RBoE=; b=uHPJnMdy6OBjI9aDEvEhiuTZqBLZe6QptVYLYA4GC29QS/colYszgKCROIRyso2wyz Yhz6UNF9+fQGsnDHJqREaBeuxIFkJlhqFRneNuTLDJQYQalR7NCeqY9l4at+TYkbK1Xr UfskUVJoQ4XukTkv9a43OX6wrz0apIE9jhqh6EufnlHKTKLe6ZnsFbcF4z1eP4CnVY3H nJzxKJxZHwCHZv8PXjI2q93uaiJ64rWsb050IB23TE6I/9two5Q3zGj23Z27BXfPpyxy Zhymd69lLkbEyDWJ2QYHKIxYTIvpbB5lpSaa4PTO3gTSxoCx22xCNotqb399O1xcqONk Ns0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=EJdkv+10dnhS778nGeHuTvo/hd5OvBetWH3nwd3RBoE=; b=LabeWQgY6NUXzUI0HMxcl0bXKXF1Ud+ri9W/q94Wp9AvmQoJx729/0MklkmAWi5k6i +nJKmq7eMrly/pyH/oq5OV8b2TDeIAkCuLgJZFtSDpeHSDP0LUwJGb51BO7PY6+dOnuC Bn0bCzeNsm2H+YqR7aYFJzNRb+IMVkqm0IAdhff/1z0jjLKa090gekw5rlx0MrW+Oz6l hpuAuE8ps4rW2+H/2CHahQBRH1uFQe6ejNenXHZym/p2/I2NVbLJubwoQOQG8bCwYwuR f3zyx9KIy9cGEzNuufk24sbB4A83ro73XkgfxO2ANbPZI+3F/lt+zS+9kQ+AQAPnLvaF /GmA==
X-Gm-Message-State: APt69E3T3UhagjdmuyKKkIyRtW4y2OcWyGflmItWqVbSKZvqWu1gN7vX hexzfXAWqfKcdIajKpCs+i71WBs7U1nEoPY1DsmrYd9Y
X-Google-Smtp-Source: AAOMgpdqh2g6nUnhOC095yEBqGx74uR5F0S+tHwSjdP+JXyKbDg8Sv43iLW6Hf9Y8yleO2qvtmyKeJAkfjYVPiZgQV0=
X-Received: by 2002:a25:b1a0:: with SMTP id h32-v6mr1454150ybj.413.1530723055111; Wed, 04 Jul 2018 09:50:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a81:6b83:0:0:0:0:0 with HTTP; Wed, 4 Jul 2018 09:50:14 -0700 (PDT)
In-Reply-To: <2034146.0jKBJLNyPE@pintsize.usersys.redhat.com>
References: <1857183.8Fq0dhFQ1N@pintsize.usersys.redhat.com> <20180704130627.GA26089@LK-Perkele-VII> <2034146.0jKBJLNyPE@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 04 Jul 2018 09:50:14 -0700
Message-ID: <CABcZeBOybKcqWBqXxJ5fyX12vhJrq3n=dupVL5NcKR5jCfnYRA@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f32c6205702f3b4b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xMZ8rG1PFmF2wtg_JaKQh6uM198>
Subject: Re: [TLS] [PSA] 0-RTT tolerance is mandatory
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jul 2018 16:50:59 -0000

On Wed, Jul 4, 2018 at 6:27 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Wednesday, 4 July 2018 15:06:27 CEST Ilari Liusvaara wrote:
> > On Wed, Jul 04, 2018 at 02:42:51PM +0200, Hubert Kario wrote:
> > > All the implementations I deal with in my day-to-day work fail to
> handle
> > > the 0-RTT client hello correctly when the 0-RTT support is not enabled
> on
> > > the server.
> > >
> > > I.e. they ignore the MUST clause from
> > > https://tools.ietf.org/html/draft-ietf-tls-tls13-28#page-58 stating
> that
> > > the server can handle an early_data extension (and following encrypted
> > > data) in only one of three ways, neither which allows for unconditional
> > > connection abort.
> > >
> > > This also runs afoul the recommendation from
> https://tools.ietf.org/html/
> > > draft-ietf-tls-tls13-28#section-D.3 on 0-RTT backwards compatibility.
> >
> > OTOH, such servers probably do not send out tickets allowing 0-RTT, so
> > any client attempting 0-RTT with such server is very broken.
>
> please read Section D.3, it is spelled out in detail there why that's not
> the
> case
>
>
> the short of it: the client has no way of knowing if it is connecting to
> the
> same server/instance/process it received the ticket from
>

That's true if you have some kind of mixed rollout, but if you never
supported
0-RTT, then there is something wrong with the client.

-Ekr


> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>