Re: [TLS] checking on an scsv point

Martin Thomson <martin.thomson@gmail.com> Wed, 18 February 2015 00:55 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A83111A9119 for <tls@ietfa.amsl.com>; Tue, 17 Feb 2015 16:55:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 81Eev3dxmPwb for <tls@ietfa.amsl.com>; Tue, 17 Feb 2015 16:55:08 -0800 (PST)
Received: from mail-ob0-x234.google.com (mail-ob0-x234.google.com [IPv6:2607:f8b0:4003:c01::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B3A51A9117 for <tls@ietf.org>; Tue, 17 Feb 2015 16:55:08 -0800 (PST)
Received: by mail-ob0-f180.google.com with SMTP id vb8so59872244obc.11 for <tls@ietf.org>; Tue, 17 Feb 2015 16:55:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=0r04W03E8y59FbVd/F+O8vRL3vcXp3JmtHXpQyEqOJQ=; b=WhhzWJnjEpntZ60mXn5z+ZZ/Z4ZTnO2ZQfivLtMTL0iiEBPEuwvfQ56fVfX7FkfJYH DwzGgiZXwC0ul4XWGhQAHqNUf/wEkMGzRgovktvn75CufUQ9PtjU5xc62Zq3lQ5CtnJH C4e+GVPtxHVGIXWMpTZGOFZCsZA5poGGsZ0o5XPx4pQxknSxtBjSOXHkvjYUU72kqjK3 lmK682X/CN/5EhJF3HnOeh4xgHHLv6Expxz7emegW2sTohqa+SfRX8zPgi3kez9pIOmn d/3h9CXSTIv1mMvnmTBH8pP83x5RdH6ne0qSuIJbDYfg3vwx3cDpIDBl6+Basbsn1KkY kDwg==
MIME-Version: 1.0
X-Received: by 10.60.73.103 with SMTP id k7mr20111028oev.38.1424220907503; Tue, 17 Feb 2015 16:55:07 -0800 (PST)
Received: by 10.202.225.135 with HTTP; Tue, 17 Feb 2015 16:55:07 -0800 (PST)
In-Reply-To: <20150218004826.A58D21B1B1@ld9781.wdf.sap.corp>
References: <CABkgnnXRrh90zjoN9s=qjDXTD7byprfcHXF7AwmyEbxL9G99pQ@mail.gmail.com> <20150218004826.A58D21B1B1@ld9781.wdf.sap.corp>
Date: Wed, 18 Feb 2015 11:55:07 +1100
Message-ID: <CABkgnnVqQbOBv_iXBRP3LukETTaKK9GbXNnS4Zo1SULApZOFZA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0yP5G8SaY00YUC-3JbrO2BXfSV4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] checking on an scsv point
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 00:55:09 -0000

On 18 February 2015 at 11:48, Martin Rex <mrex@sap.com> wrote:
> But isn't that signal _already_ there: the request for the FALLBACK_SCSV.

Well, we were talking about the legacy case, where the request to
include the SCSV doesn't implicitly include permission to negotiate
version.max + 1.  TLS stacks that care about backward compatibility as
deeply as NSS does will want another signal to avoid the overload of
semantics.

> How does the App signal that the FALLBACK_SCSV should be included?

In the APIs I've seen (NSS + OpenSSL), the app configures the stack
with a reduced range of versions and they explicitly turn on the SCSV
with a separate option.