Re: [TLS] Fallback SCSV summary

Bodo Moeller <bmoeller@acm.org> Mon, 10 November 2014 20:28 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77DF11ACE77 for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:28:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.262
X-Spam-Level:
X-Spam-Status: No, score=-0.262 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YCOmdXjyIp4v for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:28:57 -0800 (PST)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.131]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A9771ACE7D for <tls@ietf.org>; Mon, 10 Nov 2014 12:28:23 -0800 (PST)
Received: from mail-ob0-f182.google.com (mail-ob0-f182.google.com [209.85.214.182]) by mrelayeu.kundenserver.de (node=mreue004) with ESMTP (Nemesis) id 0MMJXF-1XvJxx1wDN-0086cG; Mon, 10 Nov 2014 21:28:20 +0100
Received: by mail-ob0-f182.google.com with SMTP id nt9so6987500obb.27 for <tls@ietf.org>; Mon, 10 Nov 2014 12:28:19 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.182.89.194 with SMTP id bq2mr28961049obb.12.1415651299404; Mon, 10 Nov 2014 12:28:19 -0800 (PST)
Received: by 10.60.32.42 with HTTP; Mon, 10 Nov 2014 12:28:19 -0800 (PST)
In-Reply-To: <op.xozlpdnx3dfyax@killashandra.invalid.invalid>
References: <CAOgPGoDr-UyBHpY3TMfPA8b_b3Brtpj3iYRt7a86ZNR8LunfuA@mail.gmail.com> <op.xozlpdnx3dfyax@killashandra.invalid.invalid>
Date: Mon, 10 Nov 2014 21:28:19 +0100
Message-ID: <CADMpkcJexyyjqjnKTTPY6UsRQwb5iOdkyFMf1-ck53OvfWKiSg@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e013cc45ed3b1f105078700f9"
X-Provags-ID: V02:K0:o3m2zpEL0QbI1pXnu1wRgFDacUQiF+cSCr7QwIn53bd BERUx6N/KIPUVOk2LoEIMPs0CSBiDZ52v4Gmzp6EMEjBr47CpP Cm7ulPOkc86LKYz5yM0Et/lSMKhFG7U5zLX0XM6ZSAIjhhbp7D S4bhXiP3KIcCSrGAoFuI++oSROzOif0ZVrOJiv6SunR5EWnlFx tIMQTFffyO3+G66Ad38yuggSwPR240wl2W2qttuTcYPWuZyIBu E4wWG3wkaRRJmaP0KVszwAXjONDBpS8WihHX+XR6p090bOAPPp D+L1FWV5ruSIFmEPwiiRwbioaf/39Lo7Zc00yk9bdp+IB2a3CU Qx66srvvgpGAgzis/FkJQbVJd1HMYDeAOiZKgf7xld9Fi5wUyC ocjxU3oVyStVqSPHLYCO65Xm9/D/wBIad00UMUDbnBU92+bQ8A zKYTI
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/dgIC5meWRF5HnnIu5fm0GJ6O-i4
Subject: Re: [TLS] Fallback SCSV summary
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Nov 2014 20:28:59 -0000

Yngve N. Pettersen <yngve@spec-work.net>:

Related to TLS 1.3 and fallbacks: Essentially all of the SCSV supporting
> servers failed when the SCSV is used at the start and for the server's
> highest supported version;


For OpenSSL servers, this is a known bug (fixed in the next release) --
when going through the list of cipher-suites, the server-side code fails to
look anywhere after the SCSV.


> less than 0.1% did so for the SCSV at the end.
>