Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Bodo Moeller <bmoeller@acm.org> Fri, 17 October 2014 13:51 UTC

Return-Path: <SRS0=LHIJ=7I=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F81B1ACDF8 for <tls@ietfa.amsl.com>; Fri, 17 Oct 2014 06:51:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o6Sv6EfLxGr2 for <tls@ietfa.amsl.com>; Fri, 17 Oct 2014 06:51:17 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.10]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14B4B1ACDB5 for <tls@ietf.org>; Fri, 17 Oct 2014 06:51:10 -0700 (PDT)
Received: from mail-yk0-f171.google.com (mail-yk0-f171.google.com [209.85.160.171]) by mrelayeu.kundenserver.de (node=mreue104) with ESMTP (Nemesis) id 0LoIFV-1YKlHO2Icj-00gJp3; Fri, 17 Oct 2014 15:51:07 +0200
Received: by mail-yk0-f171.google.com with SMTP id 79so356936ykr.16 for <tls@ietf.org>; Fri, 17 Oct 2014 06:51:06 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.191.230 with SMTP id g66mr11373993yhn.27.1413553866453; Fri, 17 Oct 2014 06:51:06 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Fri, 17 Oct 2014 06:51:06 -0700 (PDT)
In-Reply-To: <1354095824.13104897.1413553221955.JavaMail.zimbra@redhat.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECECB4@USMBX1.msg.corp.akamai.com> <5440E005.6000607@redhat.com> <180027849.13041583.1413544466157.JavaMail.zimbra@redhat.com> <CADMpkcL2mntDd0dOruziqF0F=xURnqGgd_YkpF+ONzz8v-wQ9Q@mail.gmail.com> <1354095824.13104897.1413553221955.JavaMail.zimbra@redhat.com>
Date: Fri, 17 Oct 2014 15:51:06 +0200
Message-ID: <CADMpkcLRCsfQSr0=f97kXJw3RwHN5A79MYQ2j7XaxPxUy2MCLg@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="20cf305b108214c3ac05059ea865"
X-Provags-ID: V02:K0:l3uDUYW4M60BPV//uHom6qSLIz6OjrtxhmdJqCVOiyX t3mYX8r4ymt5QQhi2ECF3MOz6rKrJ1kP9nq12wfEv/sKKstRiO 7Vwd3j87RKrM3ymF7kelmKqzFEdo+p4MeGsWRQSJzYrJ+UenK8 2vm/SSOsQHcp80C617uYh57I3C8x3tqQMnnZgvgAiEC9fXaIq7 +slxEeHuCmJv6zckIiFx8iB81ZUbt+vfRYEICFHjZrshFjq6E4 a08sHcPEMVbMpywQF2wZcCIot5Hgy7kooG3fqRyftGf00w/LhU Tk9IfypDmyGYzgnsadEPnobfqlLwej7R38p+AmICY/WyG0/oU1 VKyoYgr8U91BsYn9VkTtE4wYpGVTq8l9FltjdVvXAKO5QNrlT+ yFbzRx6R9kI0czcdEfPLgfEdBp/HTbvPsQi9XkQH4csJDM1fEl BpXhv
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/eGqT7Uz6nbFfkqQ5JagNSRocEyo
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Oct 2014 13:51:18 -0000

Hubert Kario <hkario@redhat.com>:

> (Arguably the OpenSSL API is too fragile, and SSL_MODE_SEND_FALLBACK_SCSV
> should be ignored in this case. So clarifying that in the spec is not the
> *only* thing we can do to prevent this.
>
>

> NSS API does allow this too.
>
> Thing is, we want to have a way to test if the servers are tolerant to
> future clients
> that claim they had to downgrade. So having the ability to set TL1.2 with
> this
> SCSV is useful, just like is having an easy to use, widely distributed CLI
> tool
> (openssl command) that can do this should help with testing and
> interoperability,
> IMHO.
>

I know. This is exactly why OpenSSL does honor SSL_MODE_SEND_FALLBACK_SCSV
even when the highest supported protocol version is enabled. (So the best
way to make the API less fragile might be to create an additional setting
that makes SSL_MODE_SEND_FALLBACK_SCSV behavior unconditional, such as
SSL_MODE_SEND_FALLBACK_SCSV_FOR_TESTING.)

Bodo