Re: [TLS] SCSVs and SSLv3 fallback

mrex@sap.com (Martin Rex) Mon, 08 April 2013 23:56 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1112021F8DBF for <tls@ietfa.amsl.com>; Mon, 8 Apr 2013 16:56:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.212
X-Spam-Level:
X-Spam-Status: No, score=-10.212 tagged_above=-999 required=5 tests=[AWL=0.038, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vIW3wIk-A0xM for <tls@ietfa.amsl.com>; Mon, 8 Apr 2013 16:56:06 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id E053C21F8D8E for <tls@ietf.org>; Mon, 8 Apr 2013 16:56:05 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r38Nu31j014774 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 9 Apr 2013 01:56:03 +0200 (MEST)
In-Reply-To: <op.wu8we8jo3dfyax@killashandra.invalid.invalid>
To: "Yngve N. Pettersen" <yngve@spec-work.net>
Date: Tue, 09 Apr 2013 01:56:03 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130408235603.A906F1A698@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SCSVs and SSLv3 fallback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2013 23:56:07 -0000

Yngve N. Pettersen wrote:
> Martin Rex <mrex@sap.com> wrote:
> >
> > Quoting from rfc4346 (TLS v1.1 Record Protocol PDU):
> >
> >        http://tools.ietf.org/html/rfc4346#page-18
> >
> >        struct {
> >            uint8 major, minor;
> >        } ProtocolVersion;
> >
> >        struct {
> >            ContentType type;
> >            ProtocolVersion version;
> >            uint16 length;
> >            opaque fragment[TLSPlaintext.length];
> >        } TLSPlaintext;
> 
> The version field is defined as (major, minor), the version negotiation  
> logic (See RFC 5246 Sec E.1) is defined as lowest version of the clients  
> signaled version and the highest supported by the server. There is AFAIK  
> nothing in RFC 5246 that says that the major version must match, at least  
> implying that the operation is min((major_client, minor_client),  
> (major_server, minor_server)).

I'm sorry, but that is a non-seqitur.

from the conceivable version numbers:

   {1.x}    undefined
   {2,x}    undefined (reserved/blocked)
   {3,x}    SSLv3 and TLS
   {4,x}    undefined
   {127,x}  undefined
   {128,x}  undefined
   {129,x}  undefined
   {253,x}  undefined
   {254,x}  DTLS
   {255,x}  undefined


and only the behaviour for {3,x} for x>3 is covered in rfc5246 Appendix E.


> 
> I think is is quite reasonable to assume that *if* TLS should ever need a  
> significant upgrade, one large enough that the major version number is  
> changed,

This is silly and unnecessary.

The IETF could easily assign the marketing term "TLSv2.0"
for ProtocolVersion {3,4}, so there is no reason to use a major version
other than 3 for the forseeable future.

-Martin