Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv

Bodo Moeller <bmoeller@acm.org> Tue, 28 January 2014 08:29 UTC

Return-Path: <SRS0=vgwm=XC=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B455E1A003E for <tls@ietfa.amsl.com>; Tue, 28 Jan 2014 00:29:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.464
X-Spam-Level:
X-Spam-Status: No, score=-1.464 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.535, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jtyFnoM0ufjv for <tls@ietfa.amsl.com>; Tue, 28 Jan 2014 00:29:53 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.171]) by ietfa.amsl.com (Postfix) with ESMTP id 4979A1A0018 for <tls@ietf.org>; Tue, 28 Jan 2014 00:29:53 -0800 (PST)
Received: from mail-oa0-f50.google.com (mail-oa0-f50.google.com [209.85.219.50]) by mrelayeu.kundenserver.de (node=mrbap4) with ESMTP (Nemesis) id 0Lmc9z-1VYB8X0123-00ZnBN; Tue, 28 Jan 2014 09:29:50 +0100
Received: by mail-oa0-f50.google.com with SMTP id n16so67938oag.37 for <tls@ietf.org>; Tue, 28 Jan 2014 00:29:47 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=TOINKUXyI5yvvU91t2uLvVwk+eDDgyzpaluOAPp+itU=; b=V3458da5088giZCsrXdhfDRlxDfTMMA1eQzVJFRqcgO6z4kZwgUW8//ygjZy0WtGd5 UQQ6R8Z0VdlXGVsEp6d1ew7ZCDQhoIjq4fshPLcj0HO1p/2NI1UBB/NPXV5bQtKen0Kl C1ETybugUvdhD94rs3rCWJyl9XpMYLXxcLhIODQm2TkgB8So9Xw6XsIm3YWbAyRA//Ex HlC7LCmQds853c6ockGGL5wnB7MzmvvD77mBSlqkJyQ+W7jzSZaMFI7lhERiZuJvstk4 Po9zrjAV5l1qp56wnR3w0K1tWA13lNJWJNp1GiEyWlj4lotyIlcW921Hl7e/WpgSBYEG 6gig==
MIME-Version: 1.0
X-Received: by 10.182.48.233 with SMTP id p9mr132546obn.44.1390897787602; Tue, 28 Jan 2014 00:29:47 -0800 (PST)
Received: by 10.60.170.239 with HTTP; Tue, 28 Jan 2014 00:29:47 -0800 (PST)
In-Reply-To: <CACsn0ck9L0gEDgp3-T2b3-xqLnN0k5wDEMhnnZBwaRuLrBp=2g@mail.gmail.com>
References: <CACsn0ckJvRkdsHY9uFzPDh9ceLgc+56KDxRZhMVN_Js7BF=RkQ@mail.gmail.com> <20140128024632.F2A8A1ABC9@ld9781.wdf.sap.corp> <CACsn0ck9L0gEDgp3-T2b3-xqLnN0k5wDEMhnnZBwaRuLrBp=2g@mail.gmail.com>
Date: Tue, 28 Jan 2014 09:29:47 +0100
Message-ID: <CADMpkcKJ6PNFJ6X8nxozZ_0PFCASTjjVwP+3uXqTcQy=bBzeOw@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b66f0bd8c8f0304f103a03b"
X-Provags-ID: V02:K0:vTA7SqY6TCA0MaaIhHALxZk70xivFlxm6TeVvId4waP ULzQ4ZgF2YKuMekqE4cpzsUwSFcm8FxKEmMC5+RutggWcSONW3 YwFb6ipoQIS8Q21I0zmAXSL/sgOFva3hVEcCOSOUJbDohDGGeP 2bMtJ2x5N/9pkwFnWF/+mHIAT3sLwlE7bGVmR/72kHPkgZVsW9 7UPC+IXWmsqhKBAeztZPf4EEi/8GQPPNPD0mmQOYzHoxlqgoQf T4sVNxRSF94qWHvUvj2sKUTV3iRYyAzNu04OrA50LLqQHktFXk oNeMQXfmt+bGodZrPTSVehp5i+RJtGuIbCKphjEBJ9ZXC4agiQ JQsq37k6QZ5xuIDw5PNtzItnjTxT3eVRA3NlbAiC1ZAe1NmM7B FzAvZ0fMy+Ynr9LqvvgTJX7vMwcqtStbFcXsh9yhFk8HlGK4qn DabqT
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jan 2014 08:52:47 -0000

Watson Ladd <watsonbladd@gmail.com>:

I'm much more inclined to take seriously the complaints from folks who
> actually have to live with the
> proposal. So far the Firefox and Chrome folks have supported this
> proposal. The servers probably will
> support it: I think I can do PolarSSL without too much trouble, and
> someone far more skilled then me in
> arcana can do OpenSSL.


No problem there; Adam has a patch for OpenSSL server-side behavior.

Bodo