Re: [TLS] An SCSV to stop TLS fallback.

James Cloos <cloos@jhcloos.com> Thu, 05 December 2013 01:14 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 020D21ADFD1 for <tls@ietfa.amsl.com>; Wed, 4 Dec 2013 17:14:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0eQO2ab6DAwu for <tls@ietfa.amsl.com>; Wed, 4 Dec 2013 17:14:47 -0800 (PST)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) by ietfa.amsl.com (Postfix) with ESMTP id BE8601ADFB0 for <tls@ietf.org>; Wed, 4 Dec 2013 17:14:47 -0800 (PST)
Received: by ore.jhcloos.com (Postfix, from userid 10) id DEAD31DEB3; Thu, 5 Dec 2013 01:14:43 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore13; t=1386206083; bh=FzCmjnJKecPbemkFlhEJdeLC4j1nBp0Ik3V46zRYzz8=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=N6UW1+jZtN34T8Rx0qukoX3ljDeLsud4RtSFtLzKroUlj04Ao8UPreMurNdsQ73Wd GHVKC6d2wIh2wX5p+1CTnDHaHkHpdpvwFWR2r9N6lUaGCUMRlHtW4POF1ZD974LkUD sQBgb9KgfitK+VT7LrVGVHhVWPkidj+V7I8CdCzriqg==
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 2C3D460027; Thu, 5 Dec 2013 00:52:34 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: Douglas Stebila <stebila@qut.edu.au>
In-Reply-To: <A2F79DCABB3A9F449B2EAA39BA9DB726B68DED@QUTEXMBX01.qut.edu.au> (Douglas Stebila's message of "Thu, 5 Dec 2013 09:36:28 +1000")
References: <CAL9PXLzWPY5o2SeV=kUPWxznkw+3cmpbMpYifCebfqd48VW9UA@mail.gmail.com> <CACsn0ckuupJaNKXGjP63LfZiDsV5FLOqfk902O9i1oheqtAAhA@mail.gmail.com> <CAL9PXLxueY_k0XWgTrqVxqXDgvCRhAW5UEa8YjU9_rnuZ6otTA@mail.gmail.com> <CAL2p+8TXJVmnb-v3xH6uzW+rpZ+v8J65TjO32__O3ZofQiwSig@mail.gmail.com> <CAL9PXLwKxF14CUNmN=-P6mhcr+xcGw0_Aaq7amdBXZKUsrKsKA@mail.gmail.com> <CADMpkcLRNmmoMOpJ9QVFPMEbpSyu39afipWUv4Du-assHoC1rw@mail.gmail.com> <CAL9PXLx0+bYn_KXKhvFz=D_jXfctdVihaXnj=SqB6EeEqRLOSg@mail.gmail.com> <CADMpkcKvXxHwj+Rj_j8qF84aEbWJiBiXnk9t1qfh7NychraZcQ@mail.gmail.com> <CALTJjxEDXsmdzY4+OH2AFcYfMW5zY=V4PzQK3hqB1WrqjRJB+g@mail.gmail.com> <CADMpkcJO8xZ41DDnofPinm2SMkhONW7w+cODGwnVpJtB5o8OqQ@mail.gmail.com> <CALTJjxGTmSPRNWfbRrpkFQb3nBwY63fUros+4fLsXjum=q3urA@mail.gmail.com> <529F7E9D.80302@elzevir.fr> <CAL9PXLwVQ=GmZXGrh4+VEd-u1dhhvThKHfVf0qRShcR+LdExTQ@mail.gmail.com> <f30ced5319a9451080562a1d2d8004f8@BY2PR03MB074.namprd03.prod.outlook.com> <A2F79DCABB3A9F449B2EAA39BA9DB726B68DED@QUTEXMBX01.qut.edu.au>
User-Agent: Gnus/5.130008 (Ma Gnus v0.8) Emacs/24.3.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2013 James Cloos
OpenPGP: ED7DAEA6; url=http://jhcloos.com/public_key/0xED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Wed, 04 Dec 2013 19:52:34 -0500
Message-ID: <m38uw0qftg.fsf@carbon.jhcloos.org>
Lines: 12
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:30:131205:stebila@qut.edu.au::hWhETYUI5kP0xPzh:000000000000000000000000000000000000000000R2o5i
X-Hashcash: 1:30:131205:"tls\@ietf.org"::nbptrr1NvC39GLVP:0yXVRR
X-Hashcash: 1:30:131205:tls@ietf.org::SZa3LEg3QIkMvXIL:0000Ekqgr
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] An SCSV to stop TLS fallback.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Dec 2013 01:14:50 -0000

>>>>> "DS" == Douglas Stebila <stebila@qut.edu.au> writes:

DS> Does anyone on the list know of an example website where one can
DS> observe a potentially attackable TLS fallback?

I do not know the extent to which it is attackable, but https://archive.org
(aka www.archive.org) only works with ssl/3.0.  TLS-only clients cannot
connect thereto.

-JimC
--
James Cloos <cloos@jhcloos.com>         OpenPGP: 1024D/ED7DAEA6