Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Bill Frantz <frantz@pwpconsult.com> Tue, 21 October 2014 16:07 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5CD01A88DE for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 09:07:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.8
X-Spam-Level:
X-Spam-Status: No, score=0.8 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kQyK2yjk5QwW for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 09:07:30 -0700 (PDT)
Received: from elasmtp-mealy.atl.sa.earthlink.net (elasmtp-mealy.atl.sa.earthlink.net [209.86.89.69]) by ietfa.amsl.com (Postfix) with ESMTP id C12791A88F6 for <tls@ietf.org>; Tue, 21 Oct 2014 09:07:15 -0700 (PDT)
Received: from [174.236.34.54] (helo=Williams-MacBook-Pro.local) by elasmtp-mealy.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1Xgbxq-0001L5-P9 for tls@ietf.org; Tue, 21 Oct 2014 12:07:15 -0400
Date: Tue, 21 Oct 2014 09:07:14 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <CACsn0ckB1HDnvu=DgL9AsJzKMAQQcvDQQ4gz++jOMr5FOiUJ4Q@mail.gmail.com>
Message-ID: <r422Ps-1075i-D8158A74CB364615B4CD89036DAA9708@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec7993c78f24c02fcc09ad87f4057f45abc3350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 174.236.34.54
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/08T4HtMSVB11Y_6-VdKB3PVA7WA
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 16:07:33 -0000

On 10/20/14 at 10:32 AM, watsonbladd@gmail.com (Watson Ladd) wrote:

>After all these years you would think software vendors would test proper
>version negotiation before release.

Agreed. It doesn't take much of a test suite to check that a 1.2 
server receiving 1.3 or 2.0 does the right thing. You don't even 
have to know what exactly 1.2 or 2.0 means since the server 
under test is going to offer its highest protocol: 1.2.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | If the site is supported by  | Periwinkle
(408)356-8506      | ads, you are the product.    | 16345 
Englewood Ave
www.pwpconsult.com |                              | Los Gatos, 
CA 95032