Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Florian Weimer <fweimer@redhat.com> Wed, 15 October 2014 15:35 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA0561A8825 for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 08:35:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eySk9R-CZOMt for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 08:35:22 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 155191A87F1 for <tls@ietf.org>; Wed, 15 Oct 2014 08:35:22 -0700 (PDT)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s9FFZL2b029559 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL) for <tls@ietf.org>; Wed, 15 Oct 2014 11:35:21 -0400
Received: from oldenburg.str.redhat.com (ovpn-116-46.ams2.redhat.com [10.36.116.46]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s9FFZIpQ019175 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO) for <tls@ietf.org>; Wed, 15 Oct 2014 11:35:20 -0400
Message-ID: <543E9435.8000905@redhat.com>
Date: Wed, 15 Oct 2014 17:35:17 +0200
From: Florian Weimer <fweimer@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.1.1
MIME-Version: 1.0
To: tls@ietf.org
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <5438CFEA.7000401@brainhub.org>
In-Reply-To: <5438CFEA.7000401@brainhub.org>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JyVm9BAnKZDCYh5AayILASUid0w
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Oct 2014 15:35:23 -0000

On 10/11/2014 08:36 AM, Andrey Jivsov wrote:
> On 09/25/2014 09:00 PM, Joseph Salowey (jsalowey) wrote:
>> This is an announcement for the working group last call for
>> draft-ietf-tls-downgrade-scsv-00.  Please review the document and send
>> your comments to the list by Friday, October 17, 2014.
>>
>> Thanks,
>> J&S
>
>
>> 3. Server behavior
>
> Suppose a server and a client support TLS1.2, client starts with TLS1.2
> but network failure makes the client reconnect with TLS1.1. Or perhaps
> there is an occasional bug in TLS1.2 path on the client or the server,
> leading to the same TLS1.1 reconnect.
>
> In this case the server is prescribed to fail with
> inappropriate_fallback for TLS1.1 + SCSV.

This scenario is described here:

<https://bugzilla.mozilla.org/show_bug.cgi?id=450280>

SCSV implementation would make things worse for Firefox users because it 
results in a reliable connection failure instead of a downgrade from TLS 
1.1 to TLS 1.2.

-- 
Florian Weimer / Red Hat Product Security