Re: [TLS] Fallback SCSV summary

Bodo Moeller <bmoeller@acm.org> Mon, 10 November 2014 20:40 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50BE21ACE67 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:40:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.338
X-Spam-Level:
X-Spam-Status: No, score=0.338 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, J_CHICKENPOX_56=0.6, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eImi49QfDqq7 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:40:19 -0800 (PST)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.10]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23E531ACE3E for <tls@ietf.org>; Mon, 10 Nov 2014 12:40:19 -0800 (PST)
Received: from mail-oi0-f42.google.com (mail-oi0-f42.google.com [209.85.218.42]) by mrelayeu.kundenserver.de (node=mreue101) with ESMTP (Nemesis) id 0MRTkO-1XPm802EPo-00Sezl; Mon, 10 Nov 2014 21:40:16 +0100
Received: by mail-oi0-f42.google.com with SMTP id a3so6005448oib.15 for <tls@ietf.org>; Mon, 10 Nov 2014 12:40:14 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.202.3.8 with SMTP id 8mr13472859oid.11.1415652014459; Mon, 10 Nov 2014 12:40:14 -0800 (PST)
Received: by 10.60.32.42 with HTTP; Mon, 10 Nov 2014 12:40:14 -0800 (PST)
In-Reply-To: <op.xozlpdnx3dfyax@killashandra.invalid.invalid>
References: <CAOgPGoDr-UyBHpY3TMfPA8b_b3Brtpj3iYRt7a86ZNR8LunfuA@mail.gmail.com> <op.xozlpdnx3dfyax@killashandra.invalid.invalid>
Date: Mon, 10 Nov 2014 21:40:14 +0100
Message-ID: <CADMpkcKBB+CKUx1HK7kyEbsOxzcabWtmVe_JuYHoBamRhbg8WA@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113b975872933b0507872b6a"
X-Provags-ID: V02:K0:+OACDGXtqKH95+UJvTI0sb/bgOG5lq1cNy5mucWCmRi 86m4s5nJU7aTh6n6S5koQCXaDIlh5s5riNZBrVS2iCkMcLJIHi uWIEMKR9qVg8QHugj6FAl2AiyoqUG2C6+dZz75p3K4KxUY8ADE rLdaYfkhrDkB1B+q/dh1sSoA8IWIi8fx6KedjLqnYeM7Z4tIQH abjq3aXr2niCmVa7MuWY4m9e4NqiBBSY9eZZKrxTyXrESfBMHT RR0K/jxozsQDfNsDs7VVtcSP/HYZ87vl1L9xFL/x2+Vwq9qbMd gEhuOgonhsVx/J83BG6mundGpbcV/DRVly1/ZG43xfWmKEKlNb 49oZK0/mA9xxfmgFh0fzm9+kmu1lByrKuhOeNecgOQx2txZJUk Wz2uRoognXy9LI1lrW9TH2q0R+bN1HeYa/iaz/XBLcQB71UUm1 V1VL5
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-NEwlEgFffMWgF9V-TsMwdR7JWg
Subject: Re: [TLS] Fallback SCSV summary
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Nov 2014 20:40:20 -0000

Yngve N. Pettersen <yngve@spec-work.net>:

I also tested three other alternative SCSVs,placed at the end of the cipher
> suite list, and 0.6% of the tested servers did not tolerate each of those.


So ... unless I'm misunderstanding what you describe here, these servers
plainly don't tolerate new (= unknown, to them) cipher suites in the
list?!  Interesting.

Bodo