Re: [TLS] I-D Action: draft-ietf-tls-downgrade-scsv-03.txt

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 15 December 2014 21:46 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13ACE1A0077 for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 13:46:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eBn8Z3aJamyW for <tls@ietfa.amsl.com>; Mon, 15 Dec 2014 13:46:48 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id C255A1A0079 for <tls@ietf.org>; Mon, 15 Dec 2014 13:46:48 -0800 (PST)
Received: from [10.70.10.53] (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 3651DF986 for <tls@ietf.org>; Mon, 15 Dec 2014 16:46:46 -0500 (EST)
Message-ID: <548F56C8.70104@fifthhorseman.net>
Date: Mon, 15 Dec 2014 16:46:48 -0500
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:34.0) Gecko/20100101 Icedove/34.0
MIME-Version: 1.0
To: tls@ietf.org
References: <20141215214116.159171B085@ld9781.wdf.sap.corp>
In-Reply-To: <20141215214116.159171B085@ld9781.wdf.sap.corp>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="mMw6Od0clQcb9kE3Qw7QGCR2wiUDhS7KX"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/VXJU-c0FjzL4UG5A1tL5IsD1XjQ
Subject: Re: [TLS] I-D Action: draft-ietf-tls-downgrade-scsv-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Dec 2014 21:46:51 -0000

On 12/15/2014 04:41 PM, mrex@sap.com (Martin Rex) wrote:
> The scenario where this problem can hit is with non-malicious
> middleboxes that do not recognize (and therefore do not permit)
> TLSv1.2 handshakes.

How do we distinguish between these non-malicious middleboxes that do
not permit TLSv1.2 because they don't recognize it and malicious
middleboxes that want to force modern peers into a downgrade by not
permitting TLSv1.2?

Do the non-malicious middleboxes use RFC 3514?

	--dkg