Re: [TLS] Cipher suite values to indicate TLS capability
Yoav Nir <ynir@checkpoint.com> Wed, 06 June 2012 05:20 UTC
Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8A1C21F8595 for <tls@ietfa.amsl.com>; Tue, 5 Jun 2012 22:20:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.556
X-Spam-Level:
X-Spam-Status: No, score=-10.556 tagged_above=-999 required=5 tests=[AWL=0.043, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P2JV214gKfZA for <tls@ietfa.amsl.com>; Tue, 5 Jun 2012 22:20:37 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id D987B21F8516 for <tls@ietf.org>; Tue, 5 Jun 2012 22:20:36 -0700 (PDT)
Received: from il-ex01.ad.checkpoint.com (dlpgw.checkpoint.com [194.29.34.27]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id q565KSpo026657; Wed, 6 Jun 2012 08:20:28 +0300
X-CheckPoint: {4FCEF491-0-1B221DC2-2FFFF}
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Wed, 6 Jun 2012 08:20:26 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Wan-Teh Chang <wtc@google.com>
Date: Wed, 06 Jun 2012 08:20:32 +0300
Thread-Topic: [TLS] Cipher suite values to indicate TLS capability
Thread-Index: Ac1DpBQeXARpW0p9RvSNIx1EHXG/Kw==
Message-ID: <982A8992-3218-4C3A-9955-190848DD3216@checkpoint.com>
References: <CAL9PXLwdQctUub5oPx0tepsfveDo0bNKGBUaUBBFeq4u4D0BbA@mail.gmail.com> <m2sje9xsc0.fsf@localhost.localdomain> <CAL9PXLy_Lr+-ehOKSddtooVBpgUzxCyLKhWghC7UtOAt3HH2Rw@mail.gmail.com> <CALTJjxEo88UzLp+o9dFM=aU-eunobwUmXx1mkGR3sbvL0jJE3A@mail.gmail.com>
In-Reply-To: <CALTJjxEo88UzLp+o9dFM=aU-eunobwUmXx1mkGR3sbvL0jJE3A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
x-cpdlp: 112ad10e1bbcee3abb11e081c22dd07780f046b85e
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: Geoffrey Keating <geoffk@geoffk.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Cipher suite values to indicate TLS capability
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Jun 2012 05:20:38 -0000
On Jun 6, 2012, at 4:18 AM, Wan-Teh Chang wrote: > ECDHE is not the only feature we lose when downgrading to SSLv3. We > also lost all the features implemented using TLS extensions, such as > server name indication, OCSP stapling, and the ability to negotiate > SPDY. > > It would be nice if the server could indicate support of TLS in a less > destructive way than rejecting the handshake. Perhaps a new alert > message at the warning level? > > As for TLS_1_1_CAPABLE_SCSV and TLS_1_2_CAPABLE_SCSV, it seems that > TLS_1_2_CAPABLE_SCSV could be useful because TLS 1.2 is important to > the people who want to avoid SHA-1 and MD5 or comply with NSA Suite B. TLS 1.1 may also be important to people, because it is not vulnerable to the BEAST attack. With TLS 1.0 you have to use RC4 to avoid being flagged by PCI compliance scans and SSL Pulse. And NIST has long recommended to avoid RC4. Yoav
- Re: [TLS] Cipher suite values to indicate TLS cap… Geoffrey Keating
- [TLS] Cipher suite values to indicate TLS capabil… Adam Langley
- Re: [TLS] Cipher suite values to indicate TLS cap… Adam Langley
- Re: [TLS] Cipher suite values to indicate TLS cap… Geoffrey Keating
- Re: [TLS] Cipher suite values to indicate TLS cap… Adam Langley
- Re: [TLS] Cipher suite values to indicate TLS cap… Adam Langley
- Re: [TLS] Cipher suite values to indicate TLS cap… Geoffrey Keating
- Re: [TLS] Cipher suite values to indicate TLS cap… Adam Langley
- Re: [TLS] Cipher suite values to indicate TLS cap… Chris Richardson
- Re: [TLS] Cipher suite values to indicate TLS cap… Wan-Teh Chang
- Re: [TLS] Cipher suite values to indicate TLS cap… Yoav Nir
- Re: [TLS] Cipher suite values to indicate TLS cap… Yoav Nir
- Re: [TLS] Cipher suite values to indicate TLS cap… Nikos Mavrogiannopoulos
- Re: [TLS] Cipher suite values to indicate TLS cap… Geoffrey Keating
- Re: [TLS] Cipher suite values to indicate TLS cap… Chris Richardson
- Re: [TLS] Cipher suite values to indicate TLS cap… Tom Ritter
- Re: [TLS] Cipher suite values to indicate TLS cap… Nikos Mavrogiannopoulos
- Re: [TLS] Cipher suite values to indicate TLS cap… Adam Langley
- Re: [TLS] Cipher suite values to indicate TLS cap… Nikos Mavrogiannopoulos
- Re: [TLS] Cipher suite values to indicate TLS cap… Adam Langley
- Re: [TLS] Cipher suite values to indicate TLS cap… Martin Rex