Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Martin Thomson <martin.thomson@gmail.com> Mon, 20 October 2014 11:53 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B4F61A86FA for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 04:53:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n8nMTPIvhKYk for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 04:53:51 -0700 (PDT)
Received: from mail-la0-x233.google.com (mail-la0-x233.google.com [IPv6:2a00:1450:4010:c03::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8EA271A86F9 for <tls@ietf.org>; Mon, 20 Oct 2014 04:53:50 -0700 (PDT)
Received: by mail-la0-f51.google.com with SMTP id ge10so3725727lab.24 for <tls@ietf.org>; Mon, 20 Oct 2014 04:53:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gsawA3oLVa2v5jEsEk44MlXEvArDIUrzzuTgObOZQSk=; b=wE5rcQuazmSe48zuIb9em2IygAtxumSuTUwJOhdS1m7G+yi1jjJ3hNDL1Skoyd9T7v m2FHR3k87ctzMZ8nOpS1khUKhSiDiD9AGTninr/cHbNKsdAUaXXhwGTI3jNGGqWwYObq o08ogVWIZiQk96H2aQZ0XC2L8s6wRlqxwNIzn2XFLQiMQYG1rH+DGJZpPM8oGL/gIJJ0 mI1f6corPjafgZRUA6Ss/XmHm/hCUHVCTlRmvLzHy0gPjHtMBAJT72Swg7x41kB5+55B EVSiT0Z/muwa+MzBggNgCOB4lQ4dFbBpX1/3TgnF4UYPw1Oilt0R1pycs5BKrV/D2dYK EqqQ==
MIME-Version: 1.0
X-Received: by 10.152.216.200 with SMTP id os8mr3069569lac.85.1413806028940; Mon, 20 Oct 2014 04:53:48 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Mon, 20 Oct 2014 04:53:48 -0700 (PDT)
In-Reply-To: <CABkgnnVzzzLMCcMrUs0QcH1A+RBCgr3qM7bFW339oL7sg2mfqw@mail.gmail.com>
References: <2112FCAD-4820-49D9-9871-6501C83A554D@cisco.com> <5438CFEA.7000401@brainhub.org> <543E9435.8000905@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECE9C9@USMBX1.msg.corp.akamai.com> <543E9C9F.5050104@redhat.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D39ECE9D5@USMBX1.msg.corp.akamai.com> <543E9FFA.5030102@redhat.com> <CADMpkcLnOh3HGD+urWuo6fPfkX4WfGhwckE0jg5jS2KqD2RuMQ@mail.gmail.com> <CABkgnnWuCwOGBXG2RdetwPFn4KtVPygSBWG5qkme1mvNst6n+A@mail.gmail.com> <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <543FCC90.7020408@polarssl.org> <1413468247.17221.8.camel@dhcp-2-127.brq.redhat.com> <CADMpkcLf+p5J600gueqzKec4nKuo78Xrr-auW+fyapuqM13Z4w@mail.gmail.com> <1413805668.2597.10.camel@dhcp-2-127.brq.redhat.com> <CABkgnnVzzzLMCcMrUs0QcH1A+RBCgr3qM7bFW339oL7sg2mfqw@mail.gmail.com>
Date: Mon, 20 Oct 2014 04:53:48 -0700
Message-ID: <CABkgnnU_Vq6_X+S8x5MSJ1Rpm7RCfEN0r2+jfJNcZUSWYK+ZMw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Ma-2sN9TsuFf7sWniyic_pr92KQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 11:53:52 -0000

On 20 October 2014 04:53, Martin Thomson <martin.thomson@gmail.com> wrote:
> On 20 October 2014 04:47, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
>> Indeed, there is an arguments to keep that mechanism, as there are still
>> some TLS 1.3 intolerant servers. But instead of prolonging the life of
>> such an insecure mechanism wouldn't it make sense to fix those broken
>> servers instead; e.g., by peer pressure by documenting the
>> implementations that are not TLS 1.3-ready in [0]?
>
> I think that we should do that, but as a practical matter, I suspect
> that we'll be stuck with some amount of fallback for a while yet.  I
> find the TLS 1.3 intolerance numbers pretty alarming in this regard;
> even with rapid improvement, I doubt it will go away quickly.

...enough.