Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Andrei Popov <Andrei.Popov@microsoft.com> Mon, 20 October 2014 22:28 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D68A41ACF77 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 15:28:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O-m8iQi45bCq for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 15:28:08 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0741.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::741]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A139F1ACF09 for <tls@ietf.org>; Mon, 20 Oct 2014 15:28:08 -0700 (PDT)
Received: from BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) by BL2PR03MB419.namprd03.prod.outlook.com (10.141.92.18) with Microsoft SMTP Server (TLS) id 15.0.1054.13; Mon, 20 Oct 2014 22:27:46 +0000
Received: from BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) by BL2PR03MB419.namprd03.prod.outlook.com ([10.141.92.18]) with mapi id 15.00.1054.004; Mon, 20 Oct 2014 22:27:46 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: "Salz, Rich" <rsalz@akamai.com>, Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
Thread-Index: AQHP6g/vkqpMmvBKoUCxL3G2jHnzlpw0TqsAgABoBICAAAgfwIAACI2AgAAH2aCAACaKgIAAAF8ggAAHRICAAAleYK+wogZE0FPRwjCAAANGUIAAFwzw
Date: Mon, 20 Oct 2014 22:27:45 +0000
Message-ID: <5f6ad6fa2ae049fa8e1400eeda45043d@BL2PR03MB419.namprd03.prod.outlook.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVJZhr3sD5iobbyLu-Vw3_i477zcbLFr-P+YB7RiKUtfg@mail.gmail.com> <7fe248e5b4374fbd8d04ff460bc3ace8@BL2PR03MB419.namprd03.prod.outlook.com> <76533ab02b644597a170cb5b76a42a99@BY2PR03MB554.namprd03.prod.outlook.com> <f00b602de88f42b1b0c8ff9f2e77f652@BL2PR03MB419.namprd03.prod.outlook.com> <CABkgnnVAZmXmA3xt8NqYw0t9kyeKr4G1cRm_PX5nmY5Qg_sogQ@mail.gmail.com> <8f805ba832b645e680bb5aba5b878265@BL2PR03MB419.namprd03.prod.outlook.com> <2063553608.14767069.1413800030437.JavaMail.zimbra@redhat.com> <95e6d46442e24f7dbc6151e2cce9d14f@BL2PR03MB419.namprd03.prod.outlook.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C4907@USMBX1.msg.corp.akamai.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C4907@USMBX1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [2001:4898:80e8:ed31::2]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:BL2PR03MB419;
x-exchange-antispam-report-test: UriScan:;
x-forefront-prvs: 03706074BC
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(377454003)(51704005)(199003)(189002)(13464003)(87936001)(54356999)(50986999)(76176999)(2656002)(19580405001)(85852003)(19580395003)(46102003)(86612001)(20776003)(64706001)(80022003)(21056001)(101416001)(230783001)(4396001)(108616004)(92566001)(85306004)(40100003)(122556002)(93886004)(31966008)(76576001)(105586002)(106116001)(76482002)(99396003)(106356001)(86362001)(97736003)(95666004)(33646002)(120916001)(74316001)(99286002)(107046002)(3826002)(24736002); DIR:OUT; SFP:1102; SCL:1; SRVR:BL2PR03MB419; H:BL2PR03MB419.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Xw0PRMIZ5sEpHVkGU3gH-FVgD5I
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 22:28:14 -0000

Having both SCSV and extension would indeed be worse than just having the SCSV. I'm advocating extension as a less hacky, more forward-looking mechanism that also potentially allows more flexibility in the fallback sequence.

Cheers,

Andrei

-----Original Message-----
From: Salz, Rich [mailto:rsalz@akamai.com] 
Sent: Monday, October 20, 2014 2:02 PM
To: Andrei Popov; Hubert Kario
Cc: tls@ietf.org
Subject: RE: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

> >1.3 to 1.2. Over 10% of Internet web servers are intolerant to 1.3 
> >ClientHello

Shrug, since it's not defined I don't think it matters that much.

> 1.3 to 1.2 could be protected by an extension; I think SCSV is only 
> needed to protect the downgrade from TLS1.0 to SSL3.

I would rather not have two mechanisms that do the exact same thing.

--
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz