Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)

Martin Thomson <martin.thomson@gmail.com> Fri, 17 October 2014 21:03 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C684A1A7012 for <tls@ietfa.amsl.com>; Fri, 17 Oct 2014 14:03:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dbyoIZ0cWHXZ for <tls@ietfa.amsl.com>; Fri, 17 Oct 2014 14:03:05 -0700 (PDT)
Received: from mail-lb0-x236.google.com (mail-lb0-x236.google.com [IPv6:2a00:1450:4010:c04::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A8B21A7000 for <tls@ietf.org>; Fri, 17 Oct 2014 14:03:05 -0700 (PDT)
Received: by mail-lb0-f182.google.com with SMTP id z11so1297322lbi.41 for <tls@ietf.org>; Fri, 17 Oct 2014 14:03:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=RuI2RzI1ycUXvSU/xI6gTB3iy1yv52vY04oi7gT2jpk=; b=jGKUUg+nafXrZOBfJyLqZPIv+AVzo/CoKweKO4Vf6EkL9nun+50WbFMRNrxkApA6NS pdJIYfJ3KYcPJURATXBMO0fD0EguL7DLnhJ40oIhbWp63sHE9gOaSzmuEBaFgH2LIv+q BOVHkMHI/QfPQ0jE4wDtBfuYznrFSnpxiIOaNJXBZ3z0xqdjj2MOPBmoYMePJc/bfs6I CJa2YVw9PUeeqkAk/VYArqiaNdft1N9YhfbDW5fWGLYFlkfRL8sDpzzFY1P7ojmpi6U5 tT4PaDI7bHLtfpnF8vGxHSN3SKq85VxwUwmIq+Qor071cytpEB9fxcQxYEdSRs9zJbZ2 BiYg==
MIME-Version: 1.0
X-Received: by 10.112.169.66 with SMTP id ac2mr11377886lbc.73.1413579783448; Fri, 17 Oct 2014 14:03:03 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Fri, 17 Oct 2014 14:03:03 -0700 (PDT)
In-Reply-To: <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECECB4@USMBX1.msg.corp.akamai.com> <5440E005.6000607@redhat.com> <180027849.13041583.1413544466157.JavaMail.zimbra@redhat.com> <CADMpkcL2mntDd0dOruziqF0F=xURnqGgd_YkpF+ONzz8v-wQ9Q@mail.gmail.com> <1354095824.13104897.1413553221955.JavaMail.zimbra@redhat.com> <CADMpkcLRCsfQSr0=f97kXJw3RwHN5A79MYQ2j7XaxPxUy2MCLg@mail.gmail.com> <CABkgnnUBYtWUY-CZDDzFiDpMWYbca74o6kejh2Q3L+FHVaHoOA@mail.gmail.com> <d8ce6c7437404bcbbea3a17e5c0b1582@BL2PR03MB419.namprd03.prod.outlook.com>
Date: Fri, 17 Oct 2014 14:03:03 -0700
Message-ID: <CABkgnnVJZhr3sD5iobbyLu-Vw3_i477zcbLFr-P+YB7RiKUtfg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ICrvq3BsCk-iya0dxCcQudiV3po
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] The TLS_FALLBACK_SCSV time bomb (was: Re: Working Group Last Call for draft-ietf-tls-downgrade-scsv-00)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Oct 2014 21:03:07 -0000

On 17 October 2014 13:35, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> Now that SSL's days are counted, why use SCSV (rather than a TLS extension)?

I wasn't going to ask that question now that it's been implemented and
deployed, but I do have to wonder if that's not the right thing to do
here...