Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

"Salz, Rich" <rsalz@akamai.com> Mon, 20 October 2014 21:02 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37E501ACE9D for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 14:02:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DojBaHrFXPFX for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 14:02:07 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 4A1211ACE72 for <tls@ietf.org>; Mon, 20 Oct 2014 14:02:07 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 79345284E6; Mon, 20 Oct 2014 21:02:06 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 65F45284D5; Mon, 20 Oct 2014 21:02:06 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 30ABE2027; Mon, 20 Oct 2014 21:02:05 +0000 (GMT)
Received: from usma1ex-cashub5.kendall.corp.akamai.com (172.27.105.21) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.913.22; Mon, 20 Oct 2014 17:02:04 -0400
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.71]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Mon, 20 Oct 2014 17:02:04 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>, Hubert Kario <hkario@redhat.com>
Date: Mon, 20 Oct 2014 17:02:00 -0400
Thread-Topic: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
Thread-Index: AQHP6g/vkqpMmvBKoUCxL3G2jHnzlpw0TqsAgABoBICAAAgfwIAACI2AgAAH2aCAACaKgIAAAF8ggAAHRICAAAleYK+wogZE0FPRwjCAAANGUA==
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C4907@USMBX1.msg.corp.akamai.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVJZhr3sD5iobbyLu-Vw3_i477zcbLFr-P+YB7RiKUtfg@mail.gmail.com> <7fe248e5b4374fbd8d04ff460bc3ace8@BL2PR03MB419.namprd03.prod.outlook.com> <76533ab02b644597a170cb5b76a42a99@BY2PR03MB554.namprd03.prod.outlook.com> <f00b602de88f42b1b0c8ff9f2e77f652@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVAZmXmA3xt8NqYw0t9kyeKr4G1cRm_PX5nmY5Qg_sogQ@mail.gmail.com> <8f805ba832b645e680bb5aba5b878265@BL2PR03MB419.namprd03.prod.outlook.com> <2063553608.14767069.1413800030437.JavaMail.zimbra@redhat.com> <95e6d46442e24f7dbc6151e2cce9d14f@BL2PR03MB419.namprd03.prod.outlook.com>
In-Reply-To: <95e6d46442e24f7dbc6151e2cce9d14f@BL2PR03MB419.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/8sDAyBEKdlcu2ShL9Qc5O_N8x2Y
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 21:02:08 -0000

> >1.3 to 1.2. Over 10% of Internet web servers are intolerant to 1.3
> >ClientHello

Shrug, since it's not defined I don't think it matters that much.

> 1.3 to 1.2 could be protected by an extension; I think SCSV is only needed to
> protect the downgrade from TLS1.0 to SSL3.

I would rather not have two mechanisms that do the exact same thing.

--  
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz