Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Nikos Mavrogiannopoulos <nmav@redhat.com> Sat, 24 January 2015 08:28 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A654F1A0154 for <tls@ietfa.amsl.com>; Sat, 24 Jan 2015 00:28:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.212
X-Spam-Level:
X-Spam-Status: No, score=-4.212 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LqeLqipFMTVv for <tls@ietfa.amsl.com>; Sat, 24 Jan 2015 00:28:46 -0800 (PST)
Received: from mx6-phx2.redhat.com (mx6-phx2.redhat.com [209.132.183.39]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A6C81A0151 for <tls@ietf.org>; Sat, 24 Jan 2015 00:28:46 -0800 (PST)
Received: from zmail22.collab.prod.int.phx2.redhat.com (zmail22.collab.prod.int.phx2.redhat.com [10.5.83.26]) by mx6-phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0O8ShHn018092; Sat, 24 Jan 2015 03:28:43 -0500
Date: Sat, 24 Jan 2015 03:28:43 -0500
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Michael Clark <michael@metaparadigm.com>
Message-ID: <1551425826.25208.1422088122993.JavaMail.zimbra@redhat.com>
In-Reply-To: <54C1C47F.1010605@metaparadigm.com>
References: <40128f312378442fbd26459bf5d7593b@usma1ex-dag1mb2.msg.corp.akamai.com> <04690E05-4905-4941-A60D-7BC5CDC93431@gmail.com> <BAY180-W1849690A1D8C42F1063DDBFF480@phx.gbl> <39B8BC24-D539-456F-970B-B11665B0E892@gmail.com> <54C0B783.2060604@metaparadigm.com> <CADMpkcJLidpZcQd-zmFAyd022xHB9Cj0xkhQyjBxQBsLk54SbA@mail.gmail.com> <54C1B2EC.2060507@metaparadigm.com> <54C1C47F.1010605@metaparadigm.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.5.82.6]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF31 (Linux)/8.0.6_GA_5922)
Thread-Topic: Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
Thread-Index: 3a6YJq2lvQ4CcE4fAGLi3QG0dEmXOQ==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Rs0vqDRyWp1gYd39Thv96ELuZOo>
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 08:28:47 -0000

----- Original Message -----
> From my read, it seems in the time frame of current mitigations (SVSC in
> the field or Nikos's "Supported Versions Extension" as a more elegant
> forwards and backwards compatible version signalling mechanism). Nikos
> was pushing on { 3, 0 } for a current lower bound (at the record layer)
> for TLSv1.0 through TLSv1.2 as { 3, 1 } at the record layer in the
> current time-frame *allegedly* causes dancing for a few remaining
> upgrade recalcitrant servers. i.e. causing problems in the wild. This
> was my read.
> So the decision remains whether { 3, 0 } or { 3, 1 } is the "record
> layer" lower bound in TLSv1.3;

Note that I was not pushing for anything. I merely presented my interpretation 
of what the record version numbers mean. As it is now, using { 3, 0 } in the
record version causes connections to fail to several web sites (see Martin's mail
on 'ClientHello and record layer version interop'), so it's not much of an
option.

regards,
Nikos