Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv

Adam Langley <agl@google.com> Thu, 23 January 2014 20:43 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADCDB1A0225 for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 12:43:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.914
X-Spam-Level:
X-Spam-Status: No, score=-1.914 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RP_MATCHES_RCVD=-0.535, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RTcp12rc7Hge for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 12:43:50 -0800 (PST)
Received: from mail-oa0-x233.google.com (mail-oa0-x233.google.com [IPv6:2607:f8b0:4003:c02::233]) by ietfa.amsl.com (Postfix) with ESMTP id 012BF1A021C for <tls@ietf.org>; Thu, 23 Jan 2014 12:43:49 -0800 (PST)
Received: by mail-oa0-f51.google.com with SMTP id h16so2798822oag.10 for <tls@ietf.org>; Thu, 23 Jan 2014 12:43:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=xR5XH7B7nFtFkpN9UPB5NDk2B1jK8GE8lNu75bMS1fQ=; b=Y4Dxo5/TrbOuL2XO7bLyKPbk0Nmn5XvXOR5d5DZ2rykxrqUWR2+QMnpk4LiY7966CS rrLGlGgDsTIKMHOhAXnT2Xsrc7NlDtwhNL6BBdoqWsEClhHDeColwe+S+SzL+OMvl676 W0LizVwyNpnsrBlL5mDuNkNUNy7N4E6mtWwfKDG+XbtlzE0fgaFi7cbMCZXqw7b4Hv8C J2o2d6rIxuh3P8CHTqbBL98C/pwQ/lC77b8K+h6dL1YWQKqQot/Mcbl1oS8HkKj0jjaK 67yNRrvCaXYthWQYSqsYVYqKWePfjY8J9RCU11xHI/YiQRk6FERy9/7DH4HPCMfRWGCT 06hQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=xR5XH7B7nFtFkpN9UPB5NDk2B1jK8GE8lNu75bMS1fQ=; b=fcjRIdskXLlaqbMp5JUMWzXU4EOgQCRuZEPuEEnyokLyUnVUB/WJMsiQVTr0+DCkpO /EdKz1QMU0t3Rp97CPjTnA62Gqo0/7jeWfJHqbeGlNm46ZbhOfo7MAU8mdysDiR86zq7 l4uh+h3bYyFyHHoEx4F80X1dmxx/+eccMFfhCnm8Mz7U1btaKep5z0KH/NDTCrWD6uIX CxuaASfJHX5gKNy8KrjB/6xr2aWHRffF1rBGDw8h9P+zmUzw2NQKHeR5G/afVGBN3vMA PWLsxcYxsCMObPelg58GtKMzNUJGFC29+JXuFN6qa5kbzDf8dNXryte6ggSkQo8ypQx3 P8Pg==
X-Gm-Message-State: ALoCoQl81Jzv1PrhjLT+J67/lEhjKr12y6y0cu7t9PkBNaYMxOkPi+h6nNow/dKwaJBzYa0JInA+e9F3OzR4SI46TR7JwkvizPTQgWS2nkLMMoBvyucD6cbmKlfvaFBS0kb5C1aBx4KxMf8uuAryio5M0F/boV/gw/Eo0UJTxbIhaXuIxm/zw0wGDby/WdA747+eizgX51x5
X-Received: by 10.182.158.71 with SMTP id ws7mr8742250obb.6.1390509828903; Thu, 23 Jan 2014 12:43:48 -0800 (PST)
MIME-Version: 1.0
Received: by 10.182.79.105 with HTTP; Thu, 23 Jan 2014 12:43:28 -0800 (PST)
In-Reply-To: <52E17CF3.7030308@comodo.com>
References: <CABcZeBP_-MUonYYsxgz2ZdokiEDVhx4mYq1a4BMayuGbbxb2Gg@mail.gmail.com> <20140123180713.GA31076@roeckx.be> <CAL9PXLzcMawdMiFfvn7xjYqPdWUFaOmNJRht31uAE-tB7skkig@mail.gmail.com> <52E17CF3.7030308@comodo.com>
From: Adam Langley <agl@google.com>
Date: Thu, 23 Jan 2014 15:43:28 -0500
Message-ID: <CAL9PXLwze3XFpJZzE=ACP_ZBxQOY8X-64atJc1L_GROvz88pQA@mail.gmail.com>
To: Rob Stradling <rob.stradling@comodo.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 20:43:52 -0000

> I guess the chances of a server actually having TLS_NULL_WITH_NULL_NULL
> enabled and choosing to select it above all other mutually supported ciphers
> is pretty remote.  But nonetheless, is there any reason why
> TLS_FALLBACK_SCSV couldn't have a value of, say, {0x00, 0xFE} ?

Has anything ever implemented TLS_NULL_WITH_NULL_NULL?

Either way, it's not a big problem to change the SCSV value if need
be, although I don't believe that servers mistaking it for
TLS_NULL_WITH_NULL_NULL will be an issue. Additionally, the value is
added at the end of the list in practice.


Cheers

AGL