Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Brian Smith <brian@briansmith.org> Fri, 26 September 2014 20:31 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFDB51A0331 for <tls@ietfa.amsl.com>; Fri, 26 Sep 2014 13:31:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AlTsu7wdJk2z for <tls@ietfa.amsl.com>; Fri, 26 Sep 2014 13:31:20 -0700 (PDT)
Received: from mail-ob0-f174.google.com (mail-ob0-f174.google.com [209.85.214.174]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 011541A0330 for <tls@ietf.org>; Fri, 26 Sep 2014 13:31:19 -0700 (PDT)
Received: by mail-ob0-f174.google.com with SMTP id m8so10408372obr.5 for <tls@ietf.org>; Fri, 26 Sep 2014 13:31:19 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=BCnMC/YJpclTD0gDvDAtanMSwjAl1JqkAqVlcOtJirk=; b=gMuGGSZ8+2bZZjZHK/R1B02AbWsiRUjx9s7mQgt+SE1mr6zjU01goaRHj8pEDILhLE z+8S1wqgZgWVHKp7OJ6MmiB80w+xPmZDhDwV1IP7/Kb8UArvdY405147DlvoGfjSPJH3 +jnUKN+r87eWXq8ON+XBF+K1+K4xd+FurA28lXuLzaN4q8YTBAxRBsRpWiSB1OAlph0d SsODt5D6Bya0MjIreNXqABdsVkVZKgXcvyjwPdiSsVPjhgI9MT/0jNRgmS3MPfY2u5qv Qeq9cOF/eMVCl6Z/G4RhLRmOXQSEP+G2R7yckugs0lqKZNWVHad9B2a+HT0MUNQ8DKcw Vn8Q==
X-Gm-Message-State: ALoCoQk+WIXo8F3JNHY5RqopKIwYvc3Db4OdOcLUOk3zoOAlMtRlwpH/HrDPZRMlEaXKCOPPY99y
MIME-Version: 1.0
X-Received: by 10.182.33.99 with SMTP id q3mr24408506obi.28.1411763479183; Fri, 26 Sep 2014 13:31:19 -0700 (PDT)
Received: by 10.76.74.36 with HTTP; Fri, 26 Sep 2014 13:31:19 -0700 (PDT)
In-Reply-To: <CADMpkcLBgmJN88RP_6B5tW0ndQGNFZz87bXhPFdszpFu85OQCA@mail.gmail.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <CABkgnnUxeouqDNhYFGDC2xqUaT8r7zFvAT5U1OUGJwHwCOuOwA@mail.gmail.com> <CADMpkcJKJiTCQXdDbepyiAf22J9VC03DDgiE521n3NsNnFmALA@mail.gmail.com> <CABkgnnWo9KGMkRrmA0wkJ5Dfnzh2Vo-cveCe_UeH71F8K_4oWw@mail.gmail.com> <CADMpkcJpHeKGV-xc4Uon8KWj=+p=6nQO1_rxb6sRN04nFX--gQ@mail.gmail.com> <CABkgnnU8DyzRvvq1e24bUsZdwx48mFOC6KstZaUCbvyQ-WwesQ@mail.gmail.com> <CADMpkc+wXf=SG3=C==SV77YXZdbXnbXspJLRZ1UORPF-WbVMEw@mail.gmail.com> <CAFewVt5mEodyqB6TWCmvOUBek9Bnb43bmw5mAqph-hQU=F=EpA@mail.gmail.com> <CADMpkcJL8U2cQQATykL8ygEaJzPEuUkzAr1uNGcMqN6abCYUHA@mail.gmail.com> <CAFewVt7e6Na5dk9D505-GyBrbM=5tqkaOj+_=bKMc3_FHL+unA@mail.gmail.com> <CADMpkcLBgmJN88RP_6B5tW0ndQGNFZz87bXhPFdszpFu85OQCA@mail.gmail.com>
Date: Fri, 26 Sep 2014 13:31:19 -0700
Message-ID: <CAFewVt4WEY4pMOuFpwhjkcDKHopGa6LJLr1KKC9DJ5m5s6wvsA@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zSMSksxtAK-W5Xs_sxjGH2Pgodk
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Sep 2014 20:31:21 -0000

On Fri, Sep 26, 2014 at 1:21 PM, Bodo Moeller <bmoeller@acm.org> wrote:
> If the server is version-intolerant for new sessions, why would it be
> tolerant on (attempted) resumption?

First, the client tries to handshake with client_version == TLS 1.2 and fails .

Then the client tries to handshake with client_version == TLS 1.1 and
succeeds, with the server choosing TLS 1.0.

Later, the client tries to resume the previously negotiated session.
It could choose client_version == TLS 1.1 (ignoring the session
version, but remembering the version intolerance), or it could choose
client_version == TLS 1.0 (using the session version). My argument is
that the client should choose client_version == TLS 1.1 and send the
SCSV.

Cheers,
Brian