Re: [TLS] Protocol version for inappropriate_fallback alerts (was: Re: I-D Action: draft-ietf-tls-downgrade-scsv-01.txt)

Bodo Moeller <bmoeller@acm.org> Tue, 11 November 2014 19:52 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 141E61A88EE for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 11:52:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.262
X-Spam-Level:
X-Spam-Status: No, score=-0.262 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WTw159fVrLCA for <tls@ietfa.amsl.com>; Tue, 11 Nov 2014 11:52:46 -0800 (PST)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.131]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E20211A883B for <tls@ietf.org>; Tue, 11 Nov 2014 11:52:45 -0800 (PST)
Received: from mail-oi0-f51.google.com (mail-oi0-f51.google.com [209.85.218.51]) by mrelayeu.kundenserver.de (node=mreue004) with ESMTP (Nemesis) id 0M5Kwt-1YDO7g1qTH-00zWRk; Tue, 11 Nov 2014 20:52:43 +0100
Received: by mail-oi0-f51.google.com with SMTP id g201so7509987oib.24 for <tls@ietf.org>; Tue, 11 Nov 2014 11:52:36 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.60.155.34 with SMTP id vt2mr34276360oeb.34.1415735556154; Tue, 11 Nov 2014 11:52:36 -0800 (PST)
Received: by 10.60.32.42 with HTTP; Tue, 11 Nov 2014 11:52:36 -0800 (PST)
In-Reply-To: <20141111194159.B1EC81AFBA@ld9781.wdf.sap.corp>
References: <CABkgnnVoKXj3RMounDFPdOKe+48u1S0-9TTfVMqRN3U0jERRbg@mail.gmail.com> <20141111194159.B1EC81AFBA@ld9781.wdf.sap.corp>
Date: Tue, 11 Nov 2014 20:52:36 +0100
Message-ID: <CADMpkc+Niny8OQ47P8xYdLg=EpJduwUstKF5z6BsGv=aoJ84YQ@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bd6c550ebb0fc05079a9e01"
X-Provags-ID: V02:K0:kVKYdkwTZdum1anEVsbeTTSzPhpMNwwcLypQcaGnUj9 UceH40mMDyOPUxsdiXS4medaZW9cHhucbo6cf9es+WFYvjoNkJ kUkks3eRwTDv5TaCjRPy5Au2F4GZjA2UNcbftIU3qnO9/Sd7G2 GyvtLpxM9HQjW++R+w0oDIp1FBaXLDxSj0UaGmYRmxabwDCU+O G+3c8kgAys3mkIXLBGvE4fQPxjOMbHxiTz2lV0U7zg4ZphgQlu R/svkbtgNcCLZiv6/0Kxp5xOF+LhcGXhgsQy64D0OvNVdIPFKy Mk/VCariF3JSo8mdPqpWg/C//IbKznM1Rc3M4FKNDA5UqLFCqC 4CNV/4qaP4/hvkj0R/uSnXYUTnZzg+fofpmeb19/jkJYoTAmwW ZYASCs0DodTJHPhmX/Fvd1RQFGUdBbAmYgfuh6h/DuDJLxOdmT qNkyI
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mt3aS1l15SkRCuAD3gNLkacYZTM
Subject: Re: [TLS] Protocol version for inappropriate_fallback alerts (was: Re: I-D Action: draft-ietf-tls-downgrade-scsv-01.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Nov 2014 19:52:47 -0000

>
> But I do _not_ think that a MUST for ClientHello.client_version
> would be appropriate for an fatal alert that is sent instead
> of ServerHello.  For alerts that early in the handshake a server
> may for simplicity reuse the record layer protocol that was used
> for the in coming ClientHello.


God point.  If the record-layer version number differs from
ClientHello.client_version, the client should really be ready to accept
both version numbers. So what about the following?

[...]  The record layer version number for this alert MUST be set to either
ClientHello.client_version (as it would for the Server Hello message if the
server was continuing the handshake), or to the record layer version number
used by the client.


Bodo