Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt

mrex@sap.com (Martin Rex) Wed, 25 September 2013 21:32 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CFEB21F8FB6 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 14:32:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.167
X-Spam-Level:
X-Spam-Status: No, score=-10.167 tagged_above=-999 required=5 tests=[AWL=0.082, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZbcTID37SB3y for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 14:32:24 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 2D2CD21F958A for <tls@ietf.org>; Wed, 25 Sep 2013 14:32:21 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id r8PLWHeI026523 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 25 Sep 2013 23:32:17 +0200 (MEST)
In-Reply-To: <524352D3.4020601@pobox.com>
To: Michael D'Errico <mike-list@pobox.com>
Date: Wed, 25 Sep 2013 23:32:17 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130925213217.5C39E1A9A7@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Comments/Questions on draft-gutmann-tls-encrypt-then-mac-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2013 21:32:28 -0000

Michael D'Errico wrote:
> > http://www.ietf.org/internet-drafts/draft-bmoeller-tls-downgrade-scsv-00.txt
> 
> I think that the server MUST send a FATAL alert only if it would
> not have been willing to negotiate the lower TLS version in the
> absence of the SCSV.
> 
> A WARNING alert from the server (or some extension_data with more
> information) lets the client decide whether to continue.  Both
> sides can keep track of these occurrences for further investigation
> by interested admins at their leisure (not via calls to the help
> desk).
> 
> Also RFC 3546 and 4366 have been obsoleted by RFC 6066.

"Warning level alerts"?  Please don't!  As rfc6066 summarizes,
the last experiment of using warning level alerts failed badly
  -> "unpredictable client behaviour" and it is NOT RECOMMENDED.


Speaking of rfc 3546/4366/6066 "TLS Extensions":

  https://tools.ietf.org/html/rfc6066#section-3

                  If the server understood the ClientHello extension but
   does not recognize the server name, the server SHOULD take one of two
   actions: either abort the handshake by sending a fatal-level
   unrecognized_name(112) alert or continue the handshake.  It is NOT
   RECOMMENDED to send a warning-level unrecognized_name(112) alert,
   because the client's behavior in response to warning-level alerts is
   unpredictable. 

-Martin