Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Bodo Moeller <bmoeller@acm.org> Wed, 15 October 2014 09:22 UTC

Return-Path: <SRS0=qaHA=7G=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6AEB21A19FA for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 02:22:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N18LF2RwBejU for <tls@ietfa.amsl.com>; Wed, 15 Oct 2014 02:22:57 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.13]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64C8E1A19F0 for <tls@ietf.org>; Wed, 15 Oct 2014 02:22:57 -0700 (PDT)
Received: from mail-yh0-f54.google.com (mail-yh0-f54.google.com [209.85.213.54]) by mrelayeu.kundenserver.de (node=mreue105) with ESMTP (Nemesis) id 0M8iuS-1XSBhS2GGS-00CBsA; Wed, 15 Oct 2014 11:22:54 +0200
Received: by mail-yh0-f54.google.com with SMTP id z6so385785yhz.41 for <tls@ietf.org>; Wed, 15 Oct 2014 02:22:52 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.231.116 with SMTP id k110mr11744680yhq.127.1413364972258; Wed, 15 Oct 2014 02:22:52 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Wed, 15 Oct 2014 02:22:51 -0700 (PDT)
In-Reply-To: <7F8CB03B-6882-41E7-9705-7126A8F2F44D@gmail.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <543E2D81.1050700@redhat.com> <7F8CB03B-6882-41E7-9705-7126A8F2F44D@gmail.com>
Date: Wed, 15 Oct 2014 11:22:51 +0200
Message-ID: <CADMpkcJLrQEtiUGi9B7ZS5402cXTBvvThL9-YwUUhncaXQaVsA@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e0160a2741c174a050572adf2"
X-Provags-ID: V02:K0:YL8dtShK6Gt3R3tenVT7mbypcRugdsNIbO7vKXZ8O9U wK1QEx/uYbhQpqES9pk4P0mT4JCPK1HbMx8IDYCT8k32RDaL0h AXCVauOgJWRD1122OCIwUsEToCHvjaJgH8FCBVWsxdwY7Po92h UweGoEaKL8qRUHfXNrmXrmdxseKK8hLKMcg3YRCQNjshPJfMVC YhA4dayLnOYGL5oOg0QWBO/iD2Gd9qYoAUTx0CPaNm4IVxZiMt jpIYY/GlssUr38rTt/hFMCnMFQT8KF6uaFySUpm5rEE9Y7LZ+7 rWkxF5A+7C1odGrfE0TpT2z9PvHHOFA6rsx4gUghKNZMYEifiq ZqPpAJGh1br4kWGsLTrv9ptFNVkzjA0pQ92cy2AtFPUjd8yyiw 7vw8KES1Oed5xLZbsMcKeuGLOP5lJV45IiCIOaT5J92znIe0Tp 3QzVg
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-C3owSFLCT4XBRLo8cpjz0mOLoQ
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Oct 2014 09:23:40 -0000

Note that if your server does not support formally obsolete protocol
versions, TLS_FALLBACK_SCSV support is a no-op.

Otherwise, you're making real-world tradeoffs, and I think
TLS_FALLBACK_SCSV is a reasonable one to make (with minimal server-side
logic to achieve the objective), not "punishment".

Bodo