Re: [TLS] SCSVs and SSLv3 fallback

mrex@sap.com (Martin Rex) Mon, 08 April 2013 20:41 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B57521F9156 for <tls@ietfa.amsl.com>; Mon, 8 Apr 2013 13:41:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.205
X-Spam-Level:
X-Spam-Status: No, score=-10.205 tagged_above=-999 required=5 tests=[AWL=0.044, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6DynHR5-p-o3 for <tls@ietfa.amsl.com>; Mon, 8 Apr 2013 13:41:15 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id C4A1F21F84D9 for <tls@ietf.org>; Mon, 8 Apr 2013 13:41:14 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r38KfD7v016267 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 8 Apr 2013 22:41:13 +0200 (MEST)
In-Reply-To: <op.wu8mspkc3dfyax@killashandra.invalid.invalid>
To: "Yngve N. Pettersen" <yngve@spec-work.net>
Date: Mon, 08 Apr 2013 22:41:13 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130408204113.601EA1A698@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SCSVs and SSLv3 fallback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2013 20:41:15 -0000

Yngve N. Pettersen wrote:
>
> Even with the reminder about tolerance in RFC 5746 0.15% of renego patched  
> servers are extension (88%) and/or version intolerant (24%) in the TLS 1.0  
> to TLS 1.2 range, and the reason they are still around is that the other  
> clients have not enforced a no-rollback policy for renego patched servers.  
> Overall, 14.7% are intolerant for those in the 3.x and/or 4.x range.

Huh? -------------------------------------------------------^^^

Why would you ever check for 4.xx version numbers?

Rejecting 4.x version numbers is perfectly OK for TLS servers!

rfc5246 says:
                                                          TLS servers
   compliant with this specification MUST accept any value {03,XX} as
   the record layer version number for ClientHello.

   TLS clients that wish to negotiate with older servers MAY send any
   value {03,XX} as the record layer version number.

A TLS client that uses a version {04,00} at the record layer or in
ClientHello.client_version is squarely in undefined territory,
and every conceivable server behaviour is perfectly compliant
with the TLSv1.2 spec.  (Personally, however, I believe that
crashing is never a valid option for the server).


-Martin