Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv

Rob Stradling <rob.stradling@comodo.com> Thu, 23 January 2014 21:03 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 314221A012B for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 13:03:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.29
X-Spam-Level:
X-Spam-Status: No, score=-1.29 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_NET=0.611, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BIRY_xD3-K_5 for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 13:03:10 -0800 (PST)
Received: from ian.brad.office.comodo.net (eth5.brad-fw.brad.office.ccanet.co.uk [178.255.87.226]) by ietfa.amsl.com (Postfix) with ESMTP id 19F751A00CC for <tls@ietf.org>; Thu, 23 Jan 2014 13:03:09 -0800 (PST)
Received: (qmail 14116 invoked by uid 1000); 23 Jan 2014 21:03:08 -0000
Received: from nigel.brad.office.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (CAMELLIA256-SHA encrypted) ESMTPSA; Thu, 23 Jan 2014 21:03:08 +0000
Message-ID: <52E1838C.2000808@comodo.com>
Date: Thu, 23 Jan 2014 21:03:08 +0000
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:24.0) Gecko/20100101 Thunderbird/24.1.1
MIME-Version: 1.0
To: Adam Langley <agl@google.com>
References: <CABcZeBP_-MUonYYsxgz2ZdokiEDVhx4mYq1a4BMayuGbbxb2Gg@mail.gmail.com> <20140123180713.GA31076@roeckx.be> <CAL9PXLzcMawdMiFfvn7xjYqPdWUFaOmNJRht31uAE-tB7skkig@mail.gmail.com> <52E17CF3.7030308@comodo.com> <CAL9PXLwze3XFpJZzE=ACP_ZBxQOY8X-64atJc1L_GROvz88pQA@mail.gmail.com>
In-Reply-To: <CAL9PXLwze3XFpJZzE=ACP_ZBxQOY8X-64atJc1L_GROvz88pQA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 21:03:12 -0000

On 23/01/14 20:43, Adam Langley wrote:
>> I guess the chances of a server actually having TLS_NULL_WITH_NULL_NULL
>> enabled and choosing to select it above all other mutually supported ciphers
>> is pretty remote.  But nonetheless, is there any reason why
>> TLS_FALLBACK_SCSV couldn't have a value of, say, {0x00, 0xFE} ?
>
> Has anything ever implemented TLS_NULL_WITH_NULL_NULL?

A quick Google search suggests Yes.

> Either way, it's not a big problem to change the SCSV value if need
> be, although I don't believe that servers mistaking it for
> TLS_NULL_WITH_NULL_NULL will be an issue.

OK.

> Additionally, the value is added at the end of the list in practice.

How about stating this "in practice" behaviour as a MUST or SHOULD 
requirement in the draft?

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online