Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Adam Langley <agl@imperialviolet.org> Fri, 26 September 2014 18:43 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B59B71A01F4 for <tls@ietfa.amsl.com>; Fri, 26 Sep 2014 11:43:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qhhS6o4zqbb6 for <tls@ietfa.amsl.com>; Fri, 26 Sep 2014 11:43:12 -0700 (PDT)
Received: from mail-la0-x232.google.com (mail-la0-x232.google.com [IPv6:2a00:1450:4010:c03::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1E391A01F7 for <tls@ietf.org>; Fri, 26 Sep 2014 11:43:11 -0700 (PDT)
Received: by mail-la0-f50.google.com with SMTP id el20so3357509lab.37 for <tls@ietf.org>; Fri, 26 Sep 2014 11:43:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=a+8ord3Y+qxRLiMRRJnGr9NzTKErNjzoCV0faFsLIvM=; b=nIFC/61ai7VDiTkIoXFzaACa+MgkrUlG6rdNClmhrDEcOSGhfdvYaeyf1t8p0dhOyC am8S+iW6CREdXkx+XkBLUArYnpXVIdzgmWV0JJ6eCq4dM0T6tRtaAKBXlVKTziW6SlIr HLTufgGwHwXJ8CB7rYCHR1Ra0rSaCJw6L5oAWo0dHGcGV7JK7+b39h6wtUXQCz3yEiiR WKco8184NWYFzFz8m8scWDhv+a5i8lEP56AEFDO0uHRYrPVRxScPMwNItObCmlvCy291 6nrcs7OCqoDzHqKXhYWbrpHP4BFB6gbhB8Lx47d6dtH+7j1lvlVaJZgn35M4pece0xry HHkg==
MIME-Version: 1.0
X-Received: by 10.152.9.200 with SMTP id c8mr22586720lab.76.1411756640828; Fri, 26 Sep 2014 11:37:20 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.241.103 with HTTP; Fri, 26 Sep 2014 11:37:20 -0700 (PDT)
In-Reply-To: <ceda19c3fdee4b488cff118d34f44afe@BL2PR03MB419.namprd03.prod.outlook.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <e2ae0847d4ef49c48fe972adead9bbcc@BL2PR03MB419.namprd03.prod.outlook.com> <CAMfhd9UQ1wHFMJpLcxX6o3YDcLn_Az_vy7PfB9QUwyjHrrPaJQ@mail.gmail.com> <ceda19c3fdee4b488cff118d34f44afe@BL2PR03MB419.namprd03.prod.outlook.com>
Date: Fri, 26 Sep 2014 11:37:20 -0700
X-Google-Sender-Auth: WMqfHMFLY4PA9i86Drq8YrDSj7E
Message-ID: <CAMfhd9XuPBQ1ohNO1Yj1TTQdMCnDg-uUrtvwWA=q74D2gSOPVA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/cq1Q5Q5qvxLOBTI1w1rwLVphNRw
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Sep 2014 18:43:15 -0000

On Fri, Sep 26, 2014 at 11:32 AM, Andrei Popov
<Andrei.Popov@microsoft.com> wrote:
>> But stepping down is a good idea because you want to lose as few features as possible.
> This may well be, but arguably the TLS protocol should not be creating new constraints on the upper SW layers, where it's possible to avoid doing so.
>
> Regardless of what the browser wants to do, the system admin will sometimes disable a specific TLS version machine-wide (or enterprise-wide), e.g. due to version-specific security concerns. I am pointing out that, with the current draft, the browser is forced to not send the SCSV when skipping versions.

If an administrator is worried that version x is too weak, then all
versions <= x need to be disabled too I believe? I can't think of a
security concern that is not monotonic with respect to TLS versions.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org