Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Bodo Moeller <bmoeller@acm.org> Thu, 16 October 2014 13:54 UTC

Return-Path: <SRS0=Aa5u=7H=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 284EF1A1A18 for <tls@ietfa.amsl.com>; Thu, 16 Oct 2014 06:54:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tS9EGgcf4REO for <tls@ietfa.amsl.com>; Thu, 16 Oct 2014 06:54:16 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.24]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D83F81A19E9 for <tls@ietf.org>; Thu, 16 Oct 2014 06:54:15 -0700 (PDT)
Received: from mail-yh0-f44.google.com (mail-yh0-f44.google.com [209.85.213.44]) by mrelayeu.kundenserver.de (node=mreue102) with ESMTP (Nemesis) id 0MeBeI-1Xo33r285O-00PwRt; Thu, 16 Oct 2014 15:54:13 +0200
Received: by mail-yh0-f44.google.com with SMTP id i57so1955541yha.31 for <tls@ietf.org>; Thu, 16 Oct 2014 06:54:11 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.22.228 with SMTP id t64mr1922847yht.164.1413467651399; Thu, 16 Oct 2014 06:54:11 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Thu, 16 Oct 2014 06:54:11 -0700 (PDT)
In-Reply-To: <543F89C4.3020303@redhat.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <543E95AE.1030300@redhat.com> <CADMpkcLDgsR9D5xk75iXjZJLMyZPtGEEGF70fadBb4_aEKOPsw@mail.gmail.com> <543F89C4.3020303@redhat.com>
Date: Thu, 16 Oct 2014 15:54:11 +0200
Message-ID: <CADMpkcKfoe+=wXhrZ8cLrnX4qzD02481AZfBXu2JLxxUYh9j7w@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="e89a8f642a98436a1c05058a95b1"
X-Provags-ID: V02:K0:gNwQ0N7dGDvEu5IHtf2xXxDSryWlO411VMBNkhSeSf3 taj1MylYVUDFGZ09jYBCoZiKc4EqNyryJRiQaYxznT7bJL19Fx R1dAvd3knnsal8quj44k4K44ym+tO2rW6V7gZACdZ2SEsAzhS0 rHnRSnw+B4bfi97+TTZfEDYW3CYDcYflr/r2zf4NKc4lH0SaJY 5sM8ICKHIjvXBah5aQKXlWnRLVyl/zfNHOTGykpa6g5RyEjNHc HxbCCbRG+x75mtU/ZsXfyVynA3coud7hiuNILKrmdkYbBBsmNK mHZ7AnVDbVBt8mDByUvrfRkokAq74w/cjSth7kCns6liPNY/lF Appt2u0YY5BgHAGQBzzO5nzjM9ccJeSQ2AC8/+JWr6W2CjmMRS 7jx+0+1vKFYTYyoBtQBclmu5AG/oLfEzwBqaC8Ms4CwYjz3yZn KMWfe
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/eoG8eswopYlwm18bLpIwWBHme_Y
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Oct 2014 13:54:51 -0000

Florian Weimer <fweimer@redhat.com>:

 > One more issue: The draft is silent on how to respond to
>> an inappropriate_fallback alert.
>>
>

> No, it is expressly a fatal alert. What else do you think would need to
>> be said?
>>
>

> So far I've come up with the following questions:
>

> Should the client continue to retry with lower TLS versions once it
> receives an inappropriate_fallback alert?
>
> Should it retry without the SCSV?  I guess you mean "no way!", but this is
> only implicit.


I see. The current I-D indeed doesn't say that you can't continue to retry
with lower versions in response to inappropriate_fallback, but I see no
need for normative language on that (it seems stupid, but not harmful). It
still can't hurt to mention that point, I guess.

Retry without SCSV in response to inappropriate_fallback? Here the same
SHOULD NOT applies as for the previous attempt, and I fail to see why
anyone would decide that doing the additional retry without SCSV could be
acceptable if they understand the full implications and carefully weigh the
case, so again I see no need to change the normative language. But then if
you honestly believe that the current language invites misguided
implementors to retry without SCSV, I wouldn't be opposed to adding an
explicit MUST NOT for that case.

Bodo