Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 17 October 2014 23:54 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40C831A87C1 for <tls@ietfa.amsl.com>; Fri, 17 Oct 2014 16:54:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MXD_9Q9aRRzZ for <tls@ietfa.amsl.com>; Fri, 17 Oct 2014 16:54:50 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0717.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::717]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 344531A87C3 for <tls@ietf.org>; Fri, 17 Oct 2014 16:54:50 -0700 (PDT)
Received: from BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) by BL2PR03MB548.namprd03.prod.outlook.com (10.141.91.140) with Microsoft SMTP Server (TLS) id 15.0.1054.13; Fri, 17 Oct 2014 23:54:27 +0000
Received: from BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) by BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) with mapi id 15.00.1054.004; Fri, 17 Oct 2014 23:54:27 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Marsh Ray <maray@microsoft.com>, Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
Thread-Index: AQHP6g/vkqpMmvBKoUCxL3G2jHnzlpw0TqsAgABoBICAAAgfwIAACI2AgAAH2aCAACaKgIAAAF8g
Date: Fri, 17 Oct 2014 23:54:27 +0000
Message-ID: <f00b602de88f42b1b0c8ff9f2e77f652@BL2PR03MB419.namprd03.prod.outlook.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECECB4@USMBX1.msg.corp.akamai.com> <5440E005.6000607@redhat.com> <180027849.13041583.1413544466157.JavaMail.zimbra@redhat.com> <CADMpkcL2mntDd0dOruziqF0F=xURnqGgd_YkpF+ONzz8v-wQ9Q@mail.gmail.com> <1354095824.13104897.1413553221955.JavaMail.zimbra@redhat.com> <CADMpkcLRCsfQSr0=f97kXJw3RwHN5A79MYQ2j7XaxPxUy2MCLg@mail.gmail.com> <CABkgnnUBYtWUY-CZDDzFiDpMWYbca74o6kejh2Q3L+FHVaHoOA@mail.gmail.com> <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVJZhr3sD5iobbyLu-Vw3_i477zcbLFr-P+YB7RiKUtfg@mail.gmail.com> <7fe248e5b4374fbd8d04ff460bc3ace8@BL2PR03MB419.namprd03.prod.outlook.com> <76533ab02b644597a170cb5b76a42a99@BY2PR03MB554.namprd03.prod.outlook.com>
In-Reply-To: <76533ab02b644597a170cb5b76a42a99@BY2PR03MB554.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [2001:4898:80e8:ed31::3]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:BL2PR03MB548;
x-forefront-prvs: 0367A50BB1
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(189002)(13464003)(199003)(377454003)(97736003)(99396003)(2421001)(120916001)(76482002)(31966008)(50986999)(76576001)(21056001)(76176999)(54356999)(87936001)(230783001)(93886004)(85306004)(122556002)(2656002)(108616004)(74316001)(40100003)(85852003)(33646002)(64706001)(19580395003)(19580405001)(20776003)(80022003)(46102003)(86612001)(86362001)(92566001)(4396001)(106356001)(107046002)(1511001)(106116001)(95666004)(101416001)(99286002)(105586002)(110100005)(3826002)(24736002); DIR:OUT; SFP:1102; SCL:1; SRVR:BL2PR03MB548; H:BL2PR03MB419.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Q4BnfCaHb-bGvZ77OTGrvn5aulk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Oct 2014 23:54:53 -0000

Correct; however thanks to POODLE, these auto-downgrading client applications are rapidly removing SSL3 from the fallback sequence. So the reason for having SCSV (instead of a proper TLS extension) is disappearing.

-----Original Message-----
From: Marsh Ray 
Sent: Friday, October 17, 2014 4:49 PM
To: Andrei Popov; Martin Thomson
Cc: tls@ietf.org
Subject: RE: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Andrei Popov
> It's not an RFC yet, so perhaps we should at least consider using a 
> TLS extension. SCSVs are ugly hacks. A simple TLS extension is 
> probably not much harder to implement than an SCSV, and may result in 
> cleaner code.

At least I think I remember hearing somewhere that
"SSLv3 without extensions" is one of the configurations that some of these auto-downgrading client applications fall back to.

- Marsh