Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Brian Smith <brian@briansmith.org> Fri, 03 October 2014 17:09 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFD0D1A07BE for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 10:09:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZIAFQxCPwUMX for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 10:09:11 -0700 (PDT)
Received: from mail-ob0-f175.google.com (mail-ob0-f175.google.com [209.85.214.175]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CB5D1A03F9 for <tls@ietf.org>; Fri, 3 Oct 2014 10:09:11 -0700 (PDT)
Received: by mail-ob0-f175.google.com with SMTP id wn1so1194848obc.20 for <tls@ietf.org>; Fri, 03 Oct 2014 10:09:11 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=V+1xWtGRuzZXck1Q6JvliOuFOBaGAQCsyUFe5rxPum4=; b=AyLYf0eklHJ/F+TsAItcu1gmkGJOTLEBf9kRg5Lj0rY4GDrputKygG42oL3hH2Fb1U bMdVQmHJygK5SgLY6RsXCeve6s7s1eEE2UPsHfeqaQcvSpdm8jX2y5lCAeD5clVlVgeW 0Ore/We9y8Q6r+65SwDcDxmvVzobiliAS7VR+N3dHWUJwRWMmQD8rQDS7XgVvXMDvYLp FCrOy10cXMB+vyb+pePy0gOs7QwhtlY4mQ/szKZnauE6HPZFDkJ8N4MjEwVYF1ljlr9A 0EtXpFymFUiEMtuyOeqdSswqiakVFQSLcJjC6moXZ4eEJi82gI5j5u12T6x/xcgRG5Lg W4Xw==
X-Gm-Message-State: ALoCoQkZfc8T6yReWMq6DMNzz4ggW3gZO4EE0DfpRVkLZRSNqB3CgoJtRr/PzmU8iLdYz1rl2/TJ
MIME-Version: 1.0
X-Received: by 10.182.181.3 with SMTP id ds3mr8356386obc.11.1412356150896; Fri, 03 Oct 2014 10:09:10 -0700 (PDT)
Received: by 10.76.74.36 with HTTP; Fri, 3 Oct 2014 10:09:10 -0700 (PDT)
In-Reply-To: <CAFewVt5mEodyqB6TWCmvOUBek9Bnb43bmw5mAqph-hQU=F=EpA@mail.gmail.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <CABkgnnUxeouqDNhYFGDC2xqUaT8r7zFvAT5U1OUGJwHwCOuOwA@mail.gmail.com> <CADMpkcJKJiTCQXdDbepyiAf22J9VC03DDgiE521n3NsNnFmALA@mail.gmail.com> <CABkgnnWo9KGMkRrmA0wkJ5Dfnzh2Vo-cveCe_UeH71F8K_4oWw@mail.gmail.com> <CADMpkcJpHeKGV-xc4Uon8KWj=+p=6nQO1_rxb6sRN04nFX--gQ@mail.gmail.com> <CABkgnnU8DyzRvvq1e24bUsZdwx48mFOC6KstZaUCbvyQ-WwesQ@mail.gmail.com> <CADMpkc+wXf=SG3=C==SV77YXZdbXnbXspJLRZ1UORPF-WbVMEw@mail.gmail.com> <CAFewVt5mEodyqB6TWCmvOUBek9Bnb43bmw5mAqph-hQU=F=EpA@mail.gmail.com>
Date: Fri, 03 Oct 2014 10:09:10 -0700
Message-ID: <CAFewVt40ewzwujJZ8KQYYALnPjBSZnF-bDiVaz54URA6MaqPEg@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/taXnPKPlFfSevATdQFZUsEmFM4c
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Oct 2014 17:09:14 -0000

On Fri, Sep 26, 2014 at 11:58 AM, Brian Smith <brian@briansmith.org> wrote:
> On Fri, Sep 26, 2014 at 12:34 AM, Bodo Moeller <bmoeller@acm.org> wrote:
>>> I'm OK with that, but if this is the real reason for the MUST, then
>>> it's not particularly clear.
>>
>> Hm, maybe so. I can add a brief note showing how the handshake would fail if
>> the server acts on the SCSV in this case, but I don't think the document
>> should have to explain why we require the client to omit the SCSV rather
>> than having the server ignore it. (Why would you want to send it if nothing
>> follows from that?)
>
> Here is what the draft actually says:
>
>       However, as an exception to the above, when the client intends to
>       perform an abbreviated handshake to resume a previously negotiated
>       session and sets ClientHello.client_version to the protocol
>       version negotiated for that session, the client MUST NOT include
>       TLS_FALLBACK_SCSV in ClientHello.cipher_suites.
>
> So, if the client does NOT set ClientHello.client_version to the
> version negotiated for that session, then the client MAY send the SCSV
> in the resumption handshake.

Bodo, could you please reword the above to make it clearer? e.g.:

"However, as an exception to the above, when the client sets
ClientHello.client_version to the protocol version negotiated for for
a session that it is trying to resume, and that version is less than
the ClientHello.client_version it would otherwise send if it were not
attempting to resume a session, then the client MUST NOT include
TLS_FALLBACK_SCSV in ClientHello.cipher_suites.

For example, if the client is doing a non-secure fallback, and it is
resuming a session that previously negotiated TLS 1.0, and it sets
ClientHello.client_version to TLS 1.1, then TLS_FALLBACK_SCSV must be
included in ClientHello.cipher_suites. However, as another example, if
the client is resuming a session that previously negotiated TLS 1.0,
and it sets ClientHello.client_version to TLS 1.0 to match the version
number of the session, then it must not include TLS_FALLBACK_SCSV in
ClientHello.cipher_suites."

> Now, if the server could indicate that it supports the SCSV somehow in
> its ServerHello, then the client could save that acknowledgement in

Please ignore this suggestion I had about an explicit indicator. It
isn't important and there are better ways of accomplishing the same
effect.

Cheers,
Brian