Re: [TLS] Fallback SCSV summary

Martin Thomson <martin.thomson@gmail.com> Mon, 10 November 2014 20:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 673491ACEAB for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:46:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kxpG-k9rtEeg for <tls@ietfa.amsl.com>; Mon, 10 Nov 2014 12:46:10 -0800 (PST)
Received: from mail-lb0-x229.google.com (mail-lb0-x229.google.com [IPv6:2a00:1450:4010:c04::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6670D1ACEA9 for <tls@ietf.org>; Mon, 10 Nov 2014 12:45:57 -0800 (PST)
Received: by mail-lb0-f169.google.com with SMTP id 10so6609337lbg.0 for <tls@ietf.org>; Mon, 10 Nov 2014 12:45:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=u6752IpkgmfcvDnZvPyb0kzDLdoLoIpUyPzXtCEJxMk=; b=Xp0i1sZqdd9ap5Ir28kAed87BYFBNpkrc+P5+PvE/wAKvayEOf4IskI/vYX9TlQKEV uWoxJ9fFtqw3TsJeRZ0Pe2S5o5FBRt+KhSkLKPUyv1fc9bRx2o8rmGMOm1bwVWu+T65R ASxNbAQd0NpqqeL/cJ3uh3fs2CkCDEFU+A/N2cI+WrLWg6mvWISxdIHwqtPm3Ixa6TUc toEQd+jsHKbxdR2iWeTHg/IIlD32qej6yQvN1r6VLA8xrVV8EO/MPGVLsZaXIedyDJIu 7cE+O9o8UueyL6DabQlyzB/GqusdvZWF4E3eZIp4EOpKP+M1GpjiBWzDvfDNtvbg80pZ SRyA==
MIME-Version: 1.0
X-Received: by 10.113.5.7 with SMTP id ci7mr32783038lbd.9.1415652354073; Mon, 10 Nov 2014 12:45:54 -0800 (PST)
Received: by 10.25.215.33 with HTTP; Mon, 10 Nov 2014 12:45:53 -0800 (PST)
In-Reply-To: <CADMpkcKBB+CKUx1HK7kyEbsOxzcabWtmVe_JuYHoBamRhbg8WA@mail.gmail.com>
References: <CAOgPGoDr-UyBHpY3TMfPA8b_b3Brtpj3iYRt7a86ZNR8LunfuA@mail.gmail.com> <op.xozlpdnx3dfyax@killashandra.invalid.invalid> <CADMpkcKBB+CKUx1HK7kyEbsOxzcabWtmVe_JuYHoBamRhbg8WA@mail.gmail.com>
Date: Mon, 10 Nov 2014 12:45:53 -0800
Message-ID: <CABkgnnUq0BvoH6sGR9WEaGwq717KQ3u=Ws4vT7yKhHz7WmnrJQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/rlmkSLE2fcpJEMo8IsPHcZHXoxM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fallback SCSV summary
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Nov 2014 20:46:13 -0000

On 10 November 2014 12:40, Bodo Moeller <bmoeller@acm.org> wrote:
> So ... unless I'm misunderstanding what you describe here, these servers
> plainly don't tolerate new (= unknown, to them) cipher suites in the list?!
> Interesting.

There's a suggestion that some implementations only look at the second
byte.  A legacy of SSLv2, I believe.

I'm not going to lose sleep over this.  The SCSV fortuitously or
otherwise, has a zero value on the second byte, which those
implementations might recognize as TLS_NULL_WITH_NULL_NULL.  Changing
that might fix some of the issues, but I'm not sure that I want to
take the cost.