Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt>

Hubert Kario <hkario@redhat.com> Thu, 22 January 2015 11:07 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87AFB1AC44E; Thu, 22 Jan 2015 03:07:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jR2KV9272J3w; Thu, 22 Jan 2015 03:07:13 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A5BA1AC7E7; Thu, 22 Jan 2015 03:07:12 -0800 (PST)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t0MB7AVJ008311 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Thu, 22 Jan 2015 06:07:11 -0500
Received: from pintsize.usersys.redhat.com (dhcp-0-172.brq.redhat.com [10.34.0.172]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0MB79XV022987 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 22 Jan 2015 06:07:10 -0500
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Thu, 22 Jan 2015 12:07:08 +0100
Message-ID: <1587366.7iKLmClaM6@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.3 (Linux/3.17.8-200.fc20.x86_64; KDE/4.14.3; x86_64; ; )
In-Reply-To: <54C0482B.8010607@pobox.com>
References: <20150117045700.2E3801B0FA@ld9781.wdf.sap.corp> <54C0482B.8010607@pobox.com>
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="utf-8"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/erRqlYY5EP2ZzstLGPqUUL8JTBs>
Cc: ietf@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt>
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 11:07:21 -0000

On Wednesday 21 January 2015 16:45:31 Michael D'Errico wrote:
> Martin Rex wrote:
> > Rubber-Stamping the fallback-scsv hack onto the standards track is
> > IMHO a very bad idea.
> 
> I apologize if this has been discussed before (I have about 1400
> unread TLS mailing list messages in my queue), but it seems that
> a simpler SCSV or extension could just ask the server to echo its
> highest supported version:
> 
>      ClientHello w/SCSV    ----->
>                            <-----    ServerHello w/version extension

that's not allowed by the RFC's, the server can send back only the extension 
id's client has sent

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic