Re: [TLS] Fallback SCSV summary

Martin Thomson <martin.thomson@gmail.com> Mon, 10 November 2014 23:24 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 019391ACFE9 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 15:24:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R2DN3_NV-8mq for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 15:24:08 -0800 (PST)
Received: from mail-la0-x22a.google.com (mail-la0-x22a.google.com [IPv6:2a00:1450:4010:c03::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AD311ACFDF for <tls@ietf.org>; Mon, 10 Nov 2014 15:24:08 -0800 (PST)
Received: by mail-la0-f42.google.com with SMTP id gq15so8695497lab.29 for <tls@ietf.org>; Mon, 10 Nov 2014 15:24:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=+lvHaNQiHmLqP0F6Mo021vhSJWPtgsA4C0gFx/ZUVcA=; b=V+39SbPnxYYbuPjZfMZR61HELRBfEMqWdrIP1UPgLrTyg7tn5583XMBICupi6fu/ar pZ62vQ4xwnQraLOQ8UE9rEpfGS1bRUG22AukpXATYEQwgp4xR6v4EDckhz6AoA8yAWkf nVTVs5Wz0NnBtUVkwiLNK8QWEClITZj3AKQCS4l2bHad3ueGIKNg7GJhQXs9nUradQIQ wTjev4EtNLX+G64keOqDM7rsbbmDTSmtQkz56PwbCISD62aAKBqlUkEWvZubJ3E8mJrB qte3XDsUY87fMt6VlFXK/McdQxEd6x4dSb9N+MUUgiWc7ojVl7g3WKfjU1jZ0X7WeC5b WYPw==
MIME-Version: 1.0
X-Received: by 10.152.204.99 with SMTP id kx3mr33003219lac.53.1415661846638; Mon, 10 Nov 2014 15:24:06 -0800 (PST)
Received: by 10.25.215.33 with HTTP; Mon, 10 Nov 2014 15:24:06 -0800 (PST)
In-Reply-To: <CADMpkcJdQ78=1g93-YPg=1e-LjdAbVWOJRVDJSwcC79AHixveQ@mail.gmail.com>
References: <CAOgPGoDr-UyBHpY3TMfPA8b_b3Brtpj3iYRt7a86ZNR8LunfuA@mail.gmail.com> <op.xozlpdnx3dfyax@killashandra.invalid.invalid> <CADMpkcKBB+CKUx1HK7kyEbsOxzcabWtmVe_JuYHoBamRhbg8WA@mail.gmail.com> <CABkgnnUq0BvoH6sGR9WEaGwq717KQ3u=Ws4vT7yKhHz7WmnrJQ@mail.gmail.com> <CADMpkcJdQ78=1g93-YPg=1e-LjdAbVWOJRVDJSwcC79AHixveQ@mail.gmail.com>
Date: Mon, 10 Nov 2014 15:24:06 -0800
Message-ID: <CABkgnnWkh5b=9ce5fSFRsZgSfP_g0TeSOoXtqGHL0p4e9Gdu-g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LMxBFHAQLHP2HNKLddqLbtRTLTM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fallback SCSV summary
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Nov 2014 23:24:10 -0000

On 10 November 2014 13:02, Bodo Moeller <bmoeller@acm.org> wrote:
> It's not clear that you'd even *want* to interoperate with such servers ...
> keeping them around would make it harder to add new actual cipher suites.

I tend to agree.  We have to be cautious about making a blanket
statement, but visible bugs like this are often strongly correlated
with other more insidious bugs (and things that are arguably not bugs,
like support for SSLv3).