Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Manuel Pégourié-Gonnard <mpg@polarssl.org> Mon, 20 October 2014 18:57 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82BD21A90EE for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 11:57:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.397
X-Spam-Level:
X-Spam-Status: No, score=0.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_MISMATCH_COM=0.553, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CLd_q1QOELBm for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 11:57:03 -0700 (PDT)
Received: from vps2.offspark.com (vps2.brainspark.nl [141.138.204.106]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA7751A90E7 for <tls@ietf.org>; Mon, 20 Oct 2014 11:57:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:CC:To:MIME-Version:From:Date:Message-ID; bh=6fNuzungkUPM0jRHaMzZrVQFChDxmo9SVoDrqmnL1Dw=; b=eWFjlF0V3AU3yCmDUgIURBvoe4sNlubFrNJQa434KKJcVT+O0fsT9IWua0dJDPCWInpxGqb9S6H9e5CGURbmgO3cAvdRu43jCLMbzHTn3N9YHofLO/sRXYaJbBIQDA9Uv51xfuSkTiuSn9AAvfHwPpjO1nGpWOZI4QDVBi4OExM=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.offspark.com with esmtpsa (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1XgI8V-00041H-Bb; Mon, 20 Oct 2014 20:56:55 +0200
Message-ID: <54455AFB.1060401@polarssl.org>
Date: Mon, 20 Oct 2014 20:56:59 +0200
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: Brian Smith <brian@briansmith.org>, Bodo Moeller <bmoeller@acm.org>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <54450068.5020101@polarssl.org> <CADMpkcJkiGX3oyV6tmHgZoc1skPJOfoakxE37Tyspn3qvSSCMQ@mail.gmail.com> <CAFewVt5pptVSctVkqubTB=2WvFivNr+i2ivoRuw59Umay3aYiw@mail.gmail.com>
In-Reply-To: <CAFewVt5pptVSctVkqubTB=2WvFivNr+i2ivoRuw59Umay3aYiw@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.offspark.com)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/q-JzXTxbfb1hdK2hkV5hQbrE2ks
Cc: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 18:57:04 -0000

On 20/10/2014 19:32, Brian Smith wrote:
> For compatibility reasons, clients should put the renegotiation info and
> TLS_FALLBACK_SCSV at the end of the cipher suite list, to avoid this bug
> and similar bugs in other server software. This should be added to the
> draft too.
> 
Currently, PolarSSL puts the renego SCSV at the beginning of the list and we
didn't get any report of interop issues so far. However, if there's consensus
that it's safer to put the SCSV at the end, I'll follow your advice and change that.

(For the fallback scsv, obviously I added it at the end since we want to interop
with the current version of OpenSSL.)

Manuel.