Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Martin Thomson <martin.thomson@gmail.com> Fri, 26 September 2014 06:41 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10EA71A1A4B for <tls@ietfa.amsl.com>; Thu, 25 Sep 2014 23:41:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q29Bv9IElcwK for <tls@ietfa.amsl.com>; Thu, 25 Sep 2014 23:41:44 -0700 (PDT)
Received: from mail-la0-x22a.google.com (mail-la0-x22a.google.com [IPv6:2a00:1450:4010:c03::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F7C31A1A32 for <tls@ietf.org>; Thu, 25 Sep 2014 23:41:44 -0700 (PDT)
Received: by mail-la0-f42.google.com with SMTP id hz20so14146664lab.29 for <tls@ietf.org>; Thu, 25 Sep 2014 23:41:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=eDjbCanHLde4eI37nSKoKnO1eLdSSg7dudQzc3XIVRo=; b=ObOJhfz8S93ZElnNsFb3x2xVhr82HIEVtEC25+n6mp9f2y0DQusRlWHA/JR//5TGxK LdnbJMGQLs4tzV9wEf+IuWwfZVVaBeJRf7pKmaw7FPkt2Mt3B70yhuFLYNaM04yzs8ov YnGogRI58S2/DAQtDb36pqEcVWb4cpsMMnFjLjUBOlniWDK/5wqPVuMq/bzSxAOhM1Pt uicvtVbFuuAW/SwqWa7X/CPdHRjHBjyq5/bsg2ldy8Q4+6XMuwM1l8f2pWeWQjRbksjn vdIIOlrx6OLg5NTVmuueGUYltmHHIyzDLbDnhNqQDKw/1IkramEu9gfff3gZS/aNlgzE /HnQ==
MIME-Version: 1.0
X-Received: by 10.112.34.78 with SMTP id x14mr2511611lbi.38.1411713702449; Thu, 25 Sep 2014 23:41:42 -0700 (PDT)
Received: by 10.25.166.75 with HTTP; Thu, 25 Sep 2014 23:41:42 -0700 (PDT)
In-Reply-To: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com>
Date: Fri, 26 Sep 2014 07:41:42 +0100
Message-ID: <CABkgnnUxeouqDNhYFGDC2xqUaT8r7zFvAT5U1OUGJwHwCOuOwA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fVuDzk3EPV-Bt_oVR84yRGCIfpo
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Sep 2014 06:41:47 -0000

On 26 September 2014 05:00, Joseph Salowey (jsalowey)
<jsalowey@cisco.com> wrote:
> This is an announcement for the working group last call for draft-ietf-tls-downgrade-scsv-00.  Please review the document and send your comments to the list by Friday, October 17, 2014.

I've implemented this specification, and it's available in Firefox
nightly builds.  I found no issues with implementing from the draft.
It's basically ready.

I have one very minor concern.

The exception in Section 4 implies that there is some interoperability
reason to avoid including the SCSV in a resumption request.  I think
that it would be better if the actual interoperability problem.  That
is, your original session was made to a server instance that only had
a lower version and is being resumed on an instance that has a higher
version AND the node with the higher version doesn't treat a resumed
handshake differently with respect to the handling of the SCSV.
Alternatively, the server could have been updated since the original
session was established.

After some consideration, I think that the only issue with resumption
is that it is somewhat wasteful.  Requiring servers to ignore the SCSV
on resumption would work equally well.

I have a few minor editorial nits:
  - the lists in Sections 3 & 4 have a single item, which is a little odd
  - Section 4 should just say when to use the SCSV, rather than
announce "This section specifies when to send it."