Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Manuel Pégourié-Gonnard <mpg@polarssl.org> Wed, 15 October 2014 18:26 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA07D1A90AC for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 11:26:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.397
X-Spam-Level:
X-Spam-Status: No, score=0.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_MISMATCH_COM=0.553, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L8AtIB4b_cDY for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 11:26:42 -0700 (PDT)
Received: from vps2.offspark.com (vps2.brainspark.nl [141.138.204.106]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7A4B1A1AFA for <tls@ietf.org>; Wed, 15 Oct 2014 11:26:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:CC:To:MIME-Version:From:Date:Message-ID; bh=Gc5pHZxb/plPMt/YPL47NjMNR7AONYGLM4lhnBoQi2Q=; b=GAw+rXdyMjE1GqDJwaFAyOdDmlbbXqpaPqXU2+jlx/ultHDrLKFO72vOHK5OvKbv8VsJ76dPmveytwuoDg4vHe8gyaJMwpUB7Q4RhubSdVVz+JQiTj2cPQ1NWZL/+83ORkE4ryp+DN5I57Jm0DpcadwNkzjZKZLKDHcbUXERJP0=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.offspark.com with esmtpsa (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1XeTHO-00015l-Mf; Wed, 15 Oct 2014 20:26:34 +0200
Message-ID: <543EBC5D.5010805@polarssl.org>
Date: Wed, 15 Oct 2014 20:26:37 +0200
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.1.2
MIME-Version: 1.0
To: Bodo Moeller <bmoeller@acm.org>, Florian Weimer <fweimer@redhat.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <543E95AE.1030300@redhat.com> <CADMpkcLDgsR9D5xk75iXjZJLMyZPtGEEGF70fadBb4_aEKOPsw@mail.gmail.com>
In-Reply-To: <CADMpkcLDgsR9D5xk75iXjZJLMyZPtGEEGF70fadBb4_aEKOPsw@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.offspark.com)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/NynWEx3jjvKR-1nvOhXfnyXG6q4
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Oct 2014 18:26:43 -0000

On 15/10/2014 20:09, Bodo Moeller wrote:
> "Florian Weimer" <fweimer@redhat.com>:
> 
>> One more issue: The draft is silent on how to respond to an
> inappropriate_fallback alert.
> 
> No, it is expressly a fatal alert. What else do you think would need to be
> said?
> 
Maybe the draft could mention that after aborting the downgraded connection due
to this fatal alert, clients may want to retry with the original version?

Manuel.