Re: [TLS] Protocol version for inappropriate_fallback alerts (was: Re: I-D Action: draft-ietf-tls-downgrade-scsv-01.txt)

Martin Thomson <martin.thomson@gmail.com> Tue, 11 November 2014 19:50 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F6F61A8917 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 11:50:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Rd03vERbbx1 for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 11:50:54 -0800 (PST)
Received: from mail-lb0-x234.google.com (mail-lb0-x234.google.com [IPv6:2a00:1450:4010:c04::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 155131A8911 for <tls@ietf.org>; Tue, 11 Nov 2014 11:50:54 -0800 (PST)
Received: by mail-lb0-f180.google.com with SMTP id z11so1406750lbi.25 for <tls@ietf.org>; Tue, 11 Nov 2014 11:50:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=KmMwCR0Xir7F4bqq/Goqoo45pdOz6dAPNBgfdH6p/QU=; b=KOoL05zSZzwd/A/tA6Q9w9ucmT46pdUeEz32I1ZHUhbJCSxy8Sc9qa9pGLvbzIomPM YiF2wQAEzm5Ehu3INeYiVxqvlCnzsp1w491KP5hLWGge8uW4knwnTNO+D/dRFWbHQRA4 iISlN+KX22s+0Svlk1a9w53MIwlWhV03H9QHnM3KeNLwZCIK9ZS6DK+PaIpcAImD7ne5 xV/Lszp8P2wXLH8sO+jmDlRqL+BO8omjPgcIpVJ+ky8rhIAtg0xVXgNQXw5COdNma6pJ MFMbuoJPIzAGpWMCLUbg1SPHoUsfJKt3BBiG+ZtPHhu6HQnltFaO4BlGpmzynTkB0I7d Oplg==
MIME-Version: 1.0
X-Received: by 10.112.199.40 with SMTP id jh8mr38346835lbc.5.1415735452615; Tue, 11 Nov 2014 11:50:52 -0800 (PST)
Received: by 10.25.215.33 with HTTP; Tue, 11 Nov 2014 11:50:52 -0800 (PST)
In-Reply-To: <20141111194159.B1EC81AFBA@ld9781.wdf.sap.corp>
References: <CABkgnnVoKXj3RMounDFPdOKe+48u1S0-9TTfVMqRN3U0jERRbg@mail.gmail.com> <20141111194159.B1EC81AFBA@ld9781.wdf.sap.corp>
Date: Tue, 11 Nov 2014 11:50:52 -0800
Message-ID: <CABkgnnUsiBkWM0St-AGZmY7ceCiWS-CvmtwVozS8gpmkeKhAsw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/PYnEEgGxsEkHudmnsdO4frckbY4
Cc: Florian Weimer <fweimer@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Protocol version for inappropriate_fallback alerts (was: Re: I-D Action: draft-ietf-tls-downgrade-scsv-01.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 19:50:57 -0000

On 11 November 2014 11:41, Martin Rex <mrex@sap.com> wrote:
> But I do _not_ think that a MUST for ClientHello.client_version
> would be appropriate for an fatal alert that is sent instead
> of ServerHello.  For alerts that early in the handshake a server
> may for simplicity reuse the record layer protocol that was used
> for the in coming ClientHello.


I think that's reasonable.  I think that we sometimes echo the record
layer protocol version, depending on how far we are through the
handshake processing.  I can see why you wouldn't want to dictate this
so strongly.