Re: [TLS] Working Group Last Call fordraft-ietf-tls-downgrade-scsv-00

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 21 October 2014 10:03 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFDBF1A01BA for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 03:03:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0wWOEOfHixKD for <tls@ietfa.amsl.com>; Tue, 21 Oct 2014 03:03:28 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBF6C1A01A8 for <tls@ietf.org>; Tue, 21 Oct 2014 03:03:27 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id 58D5E188765; Tue, 21 Oct 2014 13:03:24 +0300 (EEST)
Date: Tue, 21 Oct 2014 13:03:24 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Rob Stradling <rob.stradling@comodo.com>
Message-ID: <20141021100324.GA12704@LK-Perkele-VII>
References: <543F9893.806@redhat.com> <543FA0A0.1030205@polarssl.org> <543FCAED.50502@redhat.com> <543FCC90.7020408@polarssl.org> <1413468247.17221.8.camel@dhcp-2-127.brq.redhat.com> <CADMpkcLf+p5J600gueqzKec4nKuo78Xrr-auW+fyapuqM13Z4w@mail.gmail.com> <1413805668.2597.10.camel@dhcp-2-127.brq.redhat.com> <CABkgnnVzzzLMCcMrUs0QcH1A+RBCgr3qM7bFW339oL7sg2mfqw@mail.gmail.com> <CAFewVt6Khb4CCK4TbyG-D2oO1z=MrwuWSGgwhT98CRMaZ9iM0A@mail.gmail.com> <54462E27.30607@comodo.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <54462E27.30607@comodo.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/lDej69vJcRj-Kx6rlLADGBAM5Pk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call fordraft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Oct 2014 10:03:30 -0000

On Tue, Oct 21, 2014 at 10:57:59AM +0100, Rob Stradling wrote:
> 
> How about negotiating TLS 1.3 using yet another new SCSV?
> 
> Yes, I know, that'd be even more of a hack than negotiating TLS 1.3 with a
> new extension.  But since server-side support for extensions is optional,
> and since there are servers out there that are extension-intolerant, I
> figured I should at least suggest the idea.  ;-)

One needs extensions anyway in order to transport data required for
TLS 1.3 handshake (groups supported and key shares for subset of those).


-Ilari