Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Adam Langley <agl@google.com> Fri, 16 January 2015 20:10 UTC

Return-Path: <agl@google.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02DEB1B2B1F for <ietf@ietfa.amsl.com>; Fri, 16 Jan 2015 12:10:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.211
X-Spam-Level: *
X-Spam-Status: No, score=1.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aeTRv8LaEVis for <ietf@ietfa.amsl.com>; Fri, 16 Jan 2015 12:10:39 -0800 (PST)
Received: from mail-qg0-x235.google.com (mail-qg0-x235.google.com [IPv6:2607:f8b0:400d:c04::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12AA91B2B03 for <ietf@ietf.org>; Fri, 16 Jan 2015 12:10:39 -0800 (PST)
Received: by mail-qg0-f53.google.com with SMTP id a108so9540455qge.12 for <ietf@ietf.org>; Fri, 16 Jan 2015 12:10:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type:content-transfer-encoding; bh=dh7jIr/LvbcLCkdm7jzFVoVAYVeFBuNLbowrRNR1iyc=; b=oJ3oBCsNnZzOH5HHM7ODzE6eir/TWs9Z1a7NsRR9a0SuYhsa7kLifbZWHydcM+X1vc I5NhgZUWoWvuo+zacr4CNmqqktExC47QGLWW4ZCqpC1Gt/8aOr4DwxXcpzC1P69n7KTk mWbrC60J3adVmyV9p1qKBXKuuFWRwzNkRsZDLV+43XFCvkIc4Ifcyq41IqP1+hzqceTA 9rC3Mgy7xCZuDA1YBr8+mRv4XHM4Eaej7RBOSU0zDAm76Hr3rtz3ORrhSYAlpTsaZqh3 VovEsCE+Gc3sYE5SuNsGDQF4W+8JMxACm61FGGikNg0u8MP/ST0pTTnLVgb55+iZ3DGU zZxA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding; bh=dh7jIr/LvbcLCkdm7jzFVoVAYVeFBuNLbowrRNR1iyc=; b=TRFKST2TylkTQmWHBPJ/Hi+u8/LVPaTB7pKhyB6TnJphctImcCne3OBjV0qfoiCptT 1EDrPSjiuG2F7a+Zl4ArfyJUzpPaqA/FncqAnxv3rskE60aP4ywTJ5bIWHxUBq80bhjC PXpeELoXrEmV8rkiVwo2yYQRukYQIHF43W/59m6JluYrRW+aEX3rL6Nzm70V0n8aNCKP p8pJGwRF28C6gISuOATAM4HrtlS7mN8Frewr+22Q2xQ0/Sgx7cGw0/C3moMak5SYmUo0 iP6NsFtOVvkWhGWtAwgM3zhlQNkyxEwVQrNa67LRmnofSiVgpqNEqVsLClB0nD2VDOCB OcXg==
X-Gm-Message-State: ALoCoQlkPRsyJSkUkzhV6lL26m3aDZxGxgGu2RP8k8JFmDq4QiOwR1DeQOG2227y2y8HWA+BPZ9E
X-Received: by 10.224.131.70 with SMTP id w6mr28364540qas.78.1421439038177; Fri, 16 Jan 2015 12:10:38 -0800 (PST)
MIME-Version: 1.0
Received: by 10.229.8.195 with HTTP; Fri, 16 Jan 2015 12:10:18 -0800 (PST)
In-Reply-To: <20150116210327.61046788@pc>
References: <20150109180539.22231.7270.idtracker@ietfa.amsl.com> <20150116210327.61046788@pc>
From: Adam Langley <agl@google.com>
Date: Fri, 16 Jan 2015 12:10:18 -0800
Message-ID: <CAL9PXLyeE+Nh5hKf3zigDHe3UXpNrMr=Dn14WudsaKUwvzprTw@mail.gmail.com>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
To: Hanno Böck <hanno@hboeck.de>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/Om2GpCImXKoHO1eabvKqSyhR9QM>
X-Mailman-Approved-At: Tue, 20 Jan 2015 07:52:36 -0800
Cc: "tls@ietf.org" <tls@ietf.org>, ietf@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 20:10:40 -0000

On Fri, Jan 16, 2015 at 12:03 PM, Hanno Böck <hanno@hboeck.de> wrote:
> Recently Mozilla has disabled the now so-called protocol dance, which
> makes adding another workaround (SCSV) pretty much obsolete:

Until they add TLS 1.3 support, when they'll need it again.

> (By the way: Has anyone thought what happens when people implement TLS
> hardware that is version intolerant to versions > 1.2 and at the same
> time send SCSV in the handshake? I'm pretty sure that at some point
> some hardware will appear that does exactly that. Will we need another
> SCSV standard for every TLS version then?)

The draft specifies that servers should compare the ClientHello
version to the version that they implement. If a client tries TLS 1.3,
fails because of intolerance then tries TLS 1.2 + FALLBACK_SCSV, the
server will accept the connection because the ClientHello version is
>= its maximum version.


Cheers

AGL