Re: [TLS] Protocol version for inappropriate_fallback alerts

Ben Laurie <benl@google.com> Fri, 14 November 2014 17:27 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDFAD1A00C2 for <tls@ietfa.amsl.com>; Fri, 14 Nov 2014 09:27:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.972
X-Spam-Level:
X-Spam-Status: No, score=-1.972 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.594, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XlfDOwv5nroG for <tls@ietfa.amsl.com>; Fri, 14 Nov 2014 09:27:43 -0800 (PST)
Received: from mail-qa0-x231.google.com (mail-qa0-x231.google.com [IPv6:2607:f8b0:400d:c00::231]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F00E1A1B1D for <tls@ietf.org>; Fri, 14 Nov 2014 09:27:30 -0800 (PST)
Received: by mail-qa0-f49.google.com with SMTP id i13so11740935qae.22 for <tls@ietf.org>; Fri, 14 Nov 2014 09:27:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:references:from:date:message-id:subject:to:cc :content-type; bh=7yFc5GXcqvEVg5cPUPVBv8/IwxiKc5eUYH9FFqBQZCI=; b=o4tn5stmCvvKEgyjswBZq7YTKbdXOshgvxmLU4xu/buYwyozQTIC/qThRw5idRPode t49M13UPXTwKMdZKFps4VRUoD99nzfB6N9Xz2oMkWsXqwtXxzhsREAtOZPRujdJT7+OF i+wvuFmucNAwb09DtZv5dsbBX2h2lsjY2RdfvSJj4fJW+6zfQYMNthhUt25xqNrqauEq Pr5sE7x81cEJUEJ+Sj3cEsxJevu93FjKNa4CBEBeTFAby+KhcG11EXth+IVz4lgHh+wj rq9zH0YrVE/xLncVmxjeqMTOjAYzXv+4iUZB/+ln7A3NT1Z1YE/WDFu9/9vkS7zfTQvh R4Tg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:from:date:message-id :subject:to:cc:content-type; bh=7yFc5GXcqvEVg5cPUPVBv8/IwxiKc5eUYH9FFqBQZCI=; b=dyN2Hd5C26nzgsKcIEJr3CTgHgYCGMgzIP/iT16RDJinoc+rbyxarisPVmu0JzDYYw 17P6xcebh4vFJ5Why+MTP3UoeET7VKzBuKDE+Z8SSZKwt7Sm+lVEcQ1sSrTy0+HC/L+e gCZKDe7Oxak7diiQMpmVWog3NKiuJI7Z4QYA9S5+9CBvFS2XJ4UfYa4Eq7AzwvfTP6pj YFfQkigm6BFiSipqcGMEgvuCfUyBUh+iMvzzQk9wZvdK7eGQk2JHJO4m5fzNKIOxh358 d51VMpIUvrDXUfdoflxuhD8z/LG9qK/KX7nD3P7D3hf7ys6SGiNJC9Zp4vDzRyJ/LhyQ xWzw==
X-Gm-Message-State: ALoCoQlPqqI8JtcRzTbzZxUFGwgVd/gpg2NSaKefVGvnTRkiELJyytDpH3SgCN7uS6Qh9KU2hkQu
X-Received: by 10.229.64.134 with SMTP id e6mr12797409qci.11.1415986049296; Fri, 14 Nov 2014 09:27:29 -0800 (PST)
MIME-Version: 1.0
References: <5465F075.1000306@redhat.com> <20141114171113.072DC1AFD0@ld9781.wdf.sap.corp>
From: Ben Laurie <benl@google.com>
Date: Fri, 14 Nov 2014 17:27:28 +0000
Message-ID: <CABrd9SQxgb2e4jXu+adbUwWwn7TbXHOCeF+EM3Th2TmwpehP3w@mail.gmail.com>
To: mrex@sap.com, Florian Weimer <fweimer@redhat.com>
Content-Type: multipart/alternative; boundary="001a11339f7e79d04c0507d4f115"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ZLvTVmTHXbwuc9tvAIn2L1lXjFY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Protocol version for inappropriate_fallback alerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Nov 2014 17:27:49 -0000

On Fri Nov 14 2014 at 5:12:10 PM Martin Rex <mrex@sap.com> wrote:

> Keep in mind that there is the general IETF rule
>
> "Be liberal in what you accept, be conservative in what you send",
>

This "rule" is terrible for security and absolutely should not be followed.