Re: [TLS] An SCSV to stop TLS fallback.

mrex@sap.com (Martin Rex) Sat, 07 December 2013 04:38 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15B061AE1EB for <tls@ietfa.amsl.com>; Fri, 6 Dec 2013 20:38:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6sL6XnkLnmZ3 for <tls@ietfa.amsl.com>; Fri, 6 Dec 2013 20:38:52 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 27CAB1AE027 for <tls@ietf.org>; Fri, 6 Dec 2013 20:38:52 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id rB74chOi029134 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 7 Dec 2013 05:38:43 +0100 (MET)
In-Reply-To: <CAL9PXLxD=JCZCkvAHgoENZj_Vr-HQB9tCQd7QkrQUx5LL1B_BQ@mail.gmail.com>
To: Adam Langley <agl@google.com>
Date: Sat, 07 Dec 2013 05:38:43 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131207043843.9D7D81AB40@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] An SCSV to stop TLS fallback.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Dec 2013 04:38:54 -0000

Adam Langley wrote:
> Martin Rex <mrex@sap.com> wrote:
>>
>> For this feature to work at all, the prerequisite is that both communication
>> peers must be updated.  When looking at a protocol feature that requires
>> both communication peers to be updated as a prerequisite, wouldn't it be
>> preferable to fix those protocol features of SSL/TLS that we deem necessary
>> for reliable security to become negotiable even in the "most conservative"
>> ClientHello that clients are willing to fallback to?
> 
> Fallback behaviour is needed for wide variety of buggy servers,
> including those that are intolerant to unknown extensions.
> 
> I don't believe that there's a ClientHello format that is both devoid
> of compat issues and sufficiently expressive to be able to negotiate
> what we need now and in the future.


If you *NEED* a certain feature, then there would not be a point in
a reconnect fallback to a ClientHello that doesn't have that feature.
So you would not need an SCSV to cover this, methinks.

-Martin