Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv

Bill Frantz <frantz@pwpconsult.com> Sun, 26 January 2014 18:18 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7649E1A000A for <tls@ietfa.amsl.com>; Sun, 26 Jan 2014 10:18:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mveOkrzDAlG9 for <tls@ietfa.amsl.com>; Sun, 26 Jan 2014 10:18:13 -0800 (PST)
Received: from elasmtp-scoter.atl.sa.earthlink.net (elasmtp-scoter.atl.sa.earthlink.net [209.86.89.67]) by ietfa.amsl.com (Postfix) with ESMTP id 568971A0019 for <tls@ietf.org>; Sun, 26 Jan 2014 10:18:13 -0800 (PST)
Received: from [173.75.83.192] (helo=Williams-MacBook-Pro.local) by elasmtp-scoter.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1W7UHa-0006d8-VM for tls@ietf.org; Sun, 26 Jan 2014 13:18:11 -0500
Date: Sun, 26 Jan 2014 10:18:10 -0800
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <BLU0-SMTP1738DF906BCBD666044DA2AB1A30@phx.gbl>
Message-ID: <r422Ps-1075i-BF3629AD239147DCA67F122E0A7CE5EC@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79ba493d7e40dd046919cbddef5a35d0a3350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.192
Subject: Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Jan 2014 18:18:15 -0000

On 1/26/14 at 6:12 AM, synp71@live.com (Yoav Nir) wrote:

>1. either the (updated) client or the (updated) server have 
>bugs that caused the TLS 1.2 handshake to fail.
>2. The (updated) client has a bug causing it to send the SCSV even though no downgrade happened

Perhaps a decent public test suite could make these causes 
disappear. The idea that we're designing for buggy new software 
offends me. We should have procedures that eliminate these 
situations no later than very early in deployment.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | I don't have high-speed      | Periwinkle
(408)356-8506      | internet. I have DSL.        | 16345 
Englewood Ave
www.pwpconsult.com |                              | Los Gatos, 
CA 95032