Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Henrik Grubbström <grubba@gmail.com> Thu, 22 January 2015 14:31 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B5671A1B30 for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 06:31:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RKqRUYXa1QS6 for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 06:31:27 -0800 (PST)
Received: from mail-la0-x22e.google.com (mail-la0-x22e.google.com [IPv6:2a00:1450:4010:c03::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E332E1A1ABC for <tls@ietf.org>; Thu, 22 Jan 2015 06:31:26 -0800 (PST)
Received: by mail-la0-f46.google.com with SMTP id s18so1916005lam.5 for <tls@ietf.org>; Thu, 22 Jan 2015 06:31:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=q3LnBktBIJ6KfzEPwqyS6J68VpvuFif1i4UnhcrpLMM=; b=hrCsT4C9Fy1VVCHaiXaf46XJFCQ+w9xEZL4WEr+IXIxd418tmNSaTTVxyKx6xZIxXM xdiN68l/YF3ogqbmDcv09skIt03IL23IylpBgE3k46uMn7fos32G2jwHa0feLxEWD8is 395jdJ+UmiWdVrC6iEPothIdbn3p4KjMqbQ2MOCK2vMpVth+i8NAdiBowjbb7Bm1Jrmn IZnoxTMlITS2G7BABRh8nJ94VnVI5BzF9fHVKG7OLbYgVe+ZuW1e5FPrnnut39Vkvuv3 bYovJ4AU9Wtax4sN/hv9IbRaf6Z3oZYf8Z/uEKzYjPvEqbsREqMujAC9X2as3qbu0mQc MZWw==
MIME-Version: 1.0
X-Received: by 10.112.148.73 with SMTP id tq9mr1876976lbb.37.1421937085379; Thu, 22 Jan 2015 06:31:25 -0800 (PST)
Received: by 10.112.200.4 with HTTP; Thu, 22 Jan 2015 06:31:25 -0800 (PST)
In-Reply-To: <BAY180-W688DE2930CB7F231E60989FF480@phx.gbl>
References: <40128f312378442fbd26459bf5d7593b@usma1ex-dag1mb2.msg.corp.akamai.com> <20150119192701.190C71B0FF@ld9781.wdf.sap.corp> <CAFewVt6LRafnJN_L=xVeiAxNcpSB+8vPYzquPfjXsduudyj+QQ@mail.gmail.com> <BAY180-W688DE2930CB7F231E60989FF480@phx.gbl>
Date: Thu, 22 Jan 2015 15:31:25 +0100
Message-ID: <CALuAYvZDyJOckPDN-4MMh0Q5dJ0zC+F1K-XL1AdhRTEXZLwP1w@mail.gmail.com>
From: Henrik Grubbström <grubba@gmail.com>
To: Xiaoyin Liu <xiaoyin.l@outlook.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Mve0hiCil-fKYe_3dafGVwX_Qis>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 14:31:28 -0000

On Wed, Jan 21, 2015 at 5:01 AM, Xiaoyin Liu <xiaoyin.l@outlook.com> wrote:
> Hi,
>
> I just finished a scan of Alexa top 1 million websites to test for TLS
> version intolerance. I hope this information can be useful in the discussion
> of downgrade SCSV.

Great work!

> For each site, I made at most four attempts with the following order to
> fallback:
> (TLS 1.3, TLS 1.3) -> (TLS 1.0, TLS 1.3) -> (TLS 1.0, TLS 1.2) -> (TLS 1.0,
> TLS 1.0)
> where the first is TLS record layer version, and the second is Client Hello
> version.
[...]
> The total number of TLS enabled sites is 426,419. TLS 1.3 intolerant sites
> (7 and 8) are about 1.6%. TLS 1.2 intolerant sites are about 0.1%. Also it
> shows setting a lower record layer version does improve compatibility a lot.
> An example is https://paypal.com is intolerant to (TLS 1.3, TLS 1.3) but is
> tolerant to (TLS 1.0, TLS 1.3). Please note that I did not validate
> certificates nor check the integrity of handshakes. I closed the connection
> immediately after receiving ServerHello.

Probably not an issue yet, but note that servers actually implementing
TLS 1.3 as currently drafted will for a TLS 1.3 or later ClientHello:

  * Wait for a ClientKeyShare packet.

  * May reply with a HelloRetryRequest instead of a ServerHello.

  * Fail if the ClientHello doesn't contain AEAD suites or sufficient
extensions.

Any of the above may skew your statistics to have more failures.

/grubba

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com