Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Bodo Moeller <bmoeller@acm.org> Fri, 24 October 2014 23:04 UTC

Return-Path: <SRS0=P+xR=7P=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBBEE1A1B34 for <tls@ietfa.amsl.com>; Fri, 24 Oct 2014 16:04:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Encmy7UiMxpV for <tls@ietfa.amsl.com>; Fri, 24 Oct 2014 16:04:27 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.130]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF9051A1AE1 for <tls@ietf.org>; Fri, 24 Oct 2014 16:04:26 -0700 (PDT)
Received: from mail-yh0-f49.google.com (mail-yh0-f49.google.com [209.85.213.49]) by mrelayeu.kundenserver.de (node=mreue007) with ESMTP (Nemesis) id 0MTJZq-1XZWPu2KH8-00S4oI; Sat, 25 Oct 2014 01:04:24 +0200
Received: by mail-yh0-f49.google.com with SMTP id a41so1640368yho.8 for <tls@ietf.org>; Fri, 24 Oct 2014 16:04:23 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.38.104 with SMTP id z68mr7579202yha.155.1414191863361; Fri, 24 Oct 2014 16:04:23 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Fri, 24 Oct 2014 16:04:23 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Fri, 24 Oct 2014 16:04:23 -0700 (PDT)
In-Reply-To: <544AB4B4.2010305@brainhub.org>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <5449E969.9000800@brainhub.org> <CADMpkc+cLJNMYZb4OqukM7qT1aPsqEmCF0JxOyuLYe=78BEcgQ@mail.gmail.com> <544AB4B4.2010305@brainhub.org>
Date: Sat, 25 Oct 2014 01:04:23 +0200
Message-ID: <CADMpkc+cku0G6SKs7ZX6oHidiP2X8x8KfB9+E7mjYcNDXrPw9w@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Andrey Jivsov <crypto@brainhub.org>
Content-Type: multipart/alternative; boundary="047d7b672452a8f91d0506333325"
X-Provags-ID: V02:K0:0qx/IpSZeO0Decz4+YmmE5VClj08ODLyiNLAIFZAjLw DTbeRumZgKhcyTKqZPug1RoZnAOXyhGPGClm0Rwp6ylVDxVCRd 87r4SLdvARXlYfB0wD+LUenTOW1+eNo1hH5QyJ/RvMt0cJ/Sor 7MI179OLK37MZZ9g1wGxeneHRvxzxp+YifiX/QortEJhsgNyWC OYRgTLaoclj6QMysci7UDYnBxHSaCndbojMSw5L6OLH5noA/8A phVx7YUSoxYiTKVtpP/R8CvcAVodKEAT1wRMw7zEYwm7mOQaB0 m2J1HUz+cEt/PCHKnLYrJSZqkzlE3m+UJrlxYY4vyqN0PzXuz/ 0wuaqZEzWeAn/jKafC4wFQprj/p6OoqLjBdaTHWekPkXOugXa6 pzLNSht6vurlw8bHiTPe6ApNa71b7pjlgAYWbbVQPR1uQ/M785 XaNAK
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NPknofOi5sDziBcXfML1cD5tgJk
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Oct 2014 23:04:30 -0000

>> Also note that in the *specific* hypothetical scenario that you
describe, the server actually would accept the fallback retry: you said
that TLS 1.0 is the highest protocol version supported by the server; this
is not higher than ClientHello.client_version in the TLS 1.1 retry, so the
server wouldn't reject.)

> No, this is not what I was saying.

Yes, it is ("Let's assume that the server supports all protocols
SSL3.0-TLS1.0").  I gather that's not what you meant, though.

> In my scenario the server supports TLS1.2 in general with some
ciphersuites (and will support TLS1.3 in the future). The server is
configured in a way that the ciphersuite that it can negotiate with the
client requires SSLv3.
>
> What does draft-ietf-tls-downgrade-scsv-03 want the server to do here:
assume it's highest version is TLS1.2 or SSL 3.0?  I.e. is the max. version
a static property on the server or dynamic based on ciphers in ClientHello?

There's no -03 draft, but the current draft's implication should be clear:
the server compares protocol versions only and hence rejects. (Pretending
that the highest protocol version is SSL 3.0 wouldn't make sense.)