Re: [TLS] SCSV vs RI when both specified - consensus?

Yoav Nir <ynir@checkpoint.com> Tue, 22 December 2009 08:23 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7133B3A66B4 for <tls@core3.amsl.com>; Tue, 22 Dec 2009 00:23:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.525
X-Spam-Level:
X-Spam-Status: No, score=-2.525 tagged_above=-999 required=5 tests=[AWL=0.074, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rne2FNIT2sEr for <tls@core3.amsl.com>; Tue, 22 Dec 2009 00:23:31 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id 388303A6883 for <tls@ietf.org>; Tue, 22 Dec 2009 00:23:31 -0800 (PST)
X-CheckPoint: {4B3080D9-10007-14201DC2-FFFF}
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id 8F1A029C00A; Tue, 22 Dec 2009 10:23:14 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 76F4129C002; Tue, 22 Dec 2009 10:23:14 +0200 (IST)
X-CheckPoint: {4B3080D9-10000-14201DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.checkpoint.com [194.29.32.26]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id nBM8NET7009414; Tue, 22 Dec 2009 10:23:14 +0200 (IST)
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Tue, 22 Dec 2009 10:23:25 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Marsh Ray <marsh@extendedsubset.com>
Date: Tue, 22 Dec 2009 10:23:11 +0200
Thread-Topic: [TLS] SCSV vs RI when both specified - consensus?
Thread-Index: AcqC4AgqiLk8HGSiSb2nzbh5XY/rgw==
Message-ID: <BDC527E4-2951-4E57-9F10-102C470054BA@checkpoint.com>
References: <90E934FC4BBC1946B3C27E673B4DB0E4A7EE854018@LLE2K7-BE01.mitll.ad.local> <808FD6E27AD4884E94820BC333B2DB7758409B30F1@NOK-EUMSG-01.mgdnok.nokia.com> <4B2FAAFB.5090908@pobox.com> <4B2FB265.5040203@drh-consultancy.demon.co.uk> <4B2FB68C.1000400@pobox.com> <4B2FB80E.8080300@extendedsubset.com>
In-Reply-To: <4B2FB80E.8080300@extendedsubset.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SCSV vs RI when both specified - consensus?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Dec 2009 08:23:32 -0000

On Dec 21, 2009, at 8:01 PM, Marsh Ray wrote:

> Michael D'Errico wrote:
>> I agree we need to publish ASAP, but if consensus is (1), then I need
>> to change my (running) code since it currently does (2).
> 
> 
> Is everybody OK with this wording? (it's the more lenient choice):
> 
>> Clients MUST NOT put multiple occurrences of an RI extension in the
>> same Client Hello message. A client MAY specify the SCSV in the same
>> Client Hello message as an RI extension (the SCSV will be effectively
>> ignored).
>> 
>> A server receiving a Client Hello containing multiple RI extensions
>> MUST generate a fatal "decode_error" alert and terminate the
>> connection. A server receiving a Client Hello containing the SCSV
>> and an RI extension is to interpret the RI as usual and ignore the
>> SCSV.

I like that (with or without Nasko's suggestion)

> We'll have to fix the conflict with the current:
>> This SCSV is not a true cipher suite and cannot be negotiated. It
>> merely has exactly the same semantics as an empty "renegotiation_info"
>> extension.
> 
> to something like:
>> This SCSV is not a true cipher suite and cannot be negotiated, it
>> has similar semantics as an empty "renegotiation_info" extension.

We might want to specify what a client should do if the server chooses the SCSV cipher suite.  Obviously, close the connection, but with what alert?