Re: [TLS] no fallbacks please [was: Downgrade protection, fallbacks, and server time]

Tony Arcieri <bascule@gmail.com> Fri, 10 June 2016 22:11 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 359F212D98C for <tls@ietfa.amsl.com>; Fri, 10 Jun 2016 15:11:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fh2e76BjfJcf for <tls@ietfa.amsl.com>; Fri, 10 Jun 2016 15:11:13 -0700 (PDT)
Received: from mail-vk0-x236.google.com (mail-vk0-x236.google.com [IPv6:2607:f8b0:400c:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9459212D0C5 for <tls@ietf.org>; Fri, 10 Jun 2016 15:11:13 -0700 (PDT)
Received: by mail-vk0-x236.google.com with SMTP id e4so115149193vkb.1 for <tls@ietf.org>; Fri, 10 Jun 2016 15:11:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=JGy1VdZJYqcgPstN3aKGTlB0eUhfkJP57tZ0N0YC+OE=; b=KYh5BxyLQyr/S36LTvsYRon3ASZYTkQsS6LiELu2vmSJsTldhRsok+oYPNJlGBPs+u 5rm+j494BpNx34Bxc1EbWixza6yorrdrxfFTKKjoUyKIuGvSW4wHTyDOUH5SyMxjIDLy 5Rpi7Kg4bjVhGvtwsf10OoBqBFQ/XTORUmmqucmnZmrKcCXBPNWDM9T+3rbn2eQEmOJ3 D0qNnTNk9p1OA0scIToZSdJ28ZnPPbEf86FwYdlFxY04bHIw/zO9vFDz8OxXpVw3C/U/ BTp9u7SaaA3D3B/1iFSE4z1nMDtM10ZJJHt/WfG0pEO4agyO92e1qEGZzLph19Btkb5U 3Ndg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=JGy1VdZJYqcgPstN3aKGTlB0eUhfkJP57tZ0N0YC+OE=; b=ft8uUO0Q/50Oq2vUFCbp3Ozsus+cztHFiDKHtBvwbt3qa+Sic9Ur4J7bnvI9OqatY8 BLedBH9CAv3wzGlnA4McXUc/G+8LFNKxh1pc3Xcb9n66WeAXJDoqVzBF3k8IzUh1XaVW NkO7APzzOSWg6igjrXmsD4KLBw6XxRPXc0Lu0wv1WtdaRS551+HA4YwiSvgdqs3vUCBA pfKLXxPXIX9CSyJLAEQVkKT05R6iyMmlJ1RjL9F0ix1osyIbOzFAKl33D9ZE5qmlVUx+ nvhUujWrZQbqUWVIaG8wWV2Uf85cytNrKNu4ssimzevJm/d3m3uDVdu5hf3aqu1mCJLu bhzQ==
X-Gm-Message-State: ALyK8tJB7MPLTKekyuN07hZZuQa49ED1s7biK2W4k7LDzlC/t9xwMfQnQClp1LGBI3NSr7du+nXPgGZFVRGq0A==
MIME-Version: 1.0
X-Received: by 10.159.34.19 with SMTP id 19mr1907650uad.21.1465596672729; Fri, 10 Jun 2016 15:11:12 -0700 (PDT)
Received: by 10.103.49.193 with HTTP; Fri, 10 Jun 2016 15:11:12 -0700 (PDT)
In-Reply-To: <2144997004.41497030.1465551066584.JavaMail.zimbra@redhat.com>
References: <CAF8qwaDuGyHOu_4kpWN+c+vJKXyERPJu-2xR+nu=sPzG5vZ+ag@mail.gmail.com> <CAJU8_nU6dN7_GgjkC9c5VJawi91B4SpyvgyYU+_F4HeLtHWUaw@mail.gmail.com> <19D9A152-3801-44DA-ADF0-345011EDF54D@gmail.com> <4418055.GXTqvqFNm1@pintsize.usersys.redhat.com> <60729080-E56E-41D5-AAB0-FAD46FCE1C00@gmail.com> <2144997004.41497030.1465551066584.JavaMail.zimbra@redhat.com>
Date: Fri, 10 Jun 2016 18:11:12 -0400
Message-ID: <CAHOTMV+ec4BFunnkzVH1RLYUcSysZ0-k66BRtnqqRaamWUNzYg@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: multipart/alternative; boundary="001a1137d4ae0feddb0534f3d1fa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H8g06H4vFiYwfqBEZATh0BDHGNs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] no fallbacks please [was: Downgrade protection, fallbacks, and server time]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jun 2016 22:11:15 -0000

On Friday, June 10, 2016, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:

> I'm actually surprised you mention the microsoft servers as being
> version negotiation tolerant. They were the most prominent examples
> of terminating the handshake if TLS 1.2 was offered to them
>

Personally I'd give that award to F5 BIG-IP devices


-- 
Tony Arcieri