Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt>

Henrik Grubbström <grubba@gmail.com> Thu, 22 January 2015 14:39 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E61A1A1ABF; Thu, 22 Jan 2015 06:39:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ARZZqvc6CEvq; Thu, 22 Jan 2015 06:39:54 -0800 (PST)
Received: from mail-lb0-x22a.google.com (mail-lb0-x22a.google.com [IPv6:2a00:1450:4010:c04::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4795D1ACC80; Thu, 22 Jan 2015 06:39:54 -0800 (PST)
Received: by mail-lb0-f170.google.com with SMTP id w7so1891323lbi.1; Thu, 22 Jan 2015 06:39:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=7aoqIJO1k39NEwEL49E3EB8P8Po3BrUJzt4lvq+7Zp8=; b=oIuzvcO5ZDqxKP/o9z0EfFNtLBBEwX2lWlNEyJo2UEso5DGYXzkRJ3BnXXP/Fn7Gir geW855qrSLBSTGYFlZMwra8da+oBsgspaEZEoyPcteXbuQ/nFVW1fDKNMwoYFA0oqRYN XYU3kxSgjprpb3Yl1YCZz1CPboeUBusaWNzcKNbwwbDmcXAQUqrZ60uWpzHSRDpcGCjr 1/HIXH7ZDKMrj2NvchSIi90FVdBk6XC/qish9WXZM+Zyp8P3r80qLxsILYe9vGI2Cksl vp+9nvSLb9Z3HrqXJ0Yy5MKCzKjHLFOrpTn9fNMhgTf5gmd4KRq3bPl8z2+sb+M19Hhz aj7A==
MIME-Version: 1.0
X-Received: by 10.152.4.200 with SMTP id m8mr1921520lam.17.1421937592777; Thu, 22 Jan 2015 06:39:52 -0800 (PST)
Received: by 10.112.200.4 with HTTP; Thu, 22 Jan 2015 06:39:52 -0800 (PST)
In-Reply-To: <1587366.7iKLmClaM6@pintsize.usersys.redhat.com>
References: <20150117045700.2E3801B0FA@ld9781.wdf.sap.corp> <54C0482B.8010607@pobox.com> <1587366.7iKLmClaM6@pintsize.usersys.redhat.com>
Date: Thu, 22 Jan 2015 15:39:52 +0100
Message-ID: <CALuAYvaQgBbVk_ORYY5HsJcrjDBDRCLeNZWGnYNu4PQAhvoFhQ@mail.gmail.com>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt>
From: Henrik Grubbström <grubba@gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/iNMYjd9r-KsotYYsuecRH3QvyZA>
X-Mailman-Approved-At: Thu, 22 Jan 2015 08:13:48 -0800
Cc: "tls@ietf.org" <tls@ietf.org>, ietf@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 14:39:55 -0000

On Thu, Jan 22, 2015 at 12:07 PM, Hubert Kario <hkario@redhat.com> wrote:
> On Wednesday 21 January 2015 16:45:31 Michael D'Errico wrote:
>> Martin Rex wrote:
>> > Rubber-Stamping the fallback-scsv hack onto the standards track is
>> > IMHO a very bad idea.
>>
>> I apologize if this has been discussed before (I have about 1400
>> unread TLS mailing list messages in my queue), but it seems that
>> a simpler SCSV or extension could just ask the server to echo its
>> highest supported version:
>>
>>      ClientHello w/SCSV    ----->
>>                            <-----    ServerHello w/version extension
>
> that's not allowed by the RFC's, the server can send back only the extension
> id's client has sent

Not quite; cf RFC 5746 (Renegotiation Indication Extension), where the
client may use the SCSV TLS_EMPTY_RENEGOTIATION_INFO_SCSV instead of
the renegotiation_info extension in its ClientHello, but the server
will reply with the renegotiation_info extension.

/grubba

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com