Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00

Martin Thomson <martin.thomson@gmail.com> Fri, 17 October 2014 05:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25C3A1A90BF for <tls@ietfa.amsl.com>; Thu, 16 Oct 2014 22:46:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pUYDGNDAWV6V for <tls@ietfa.amsl.com>; Thu, 16 Oct 2014 22:46:34 -0700 (PDT)
Received: from mail-lb0-x230.google.com (mail-lb0-x230.google.com [IPv6:2a00:1450:4010:c04::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43F071A90B4 for <tls@ietf.org>; Thu, 16 Oct 2014 22:46:34 -0700 (PDT)
Received: by mail-lb0-f176.google.com with SMTP id p9so90643lbv.35 for <tls@ietf.org>; Thu, 16 Oct 2014 22:46:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=5lQZBWWdmoj1RVj9pKvecjAyeQ9W7tK4mA+rYVqx+Xo=; b=IRnw0XWtF8yyfaX+jWmESG5n2lk2FV93RM2Aiqr86zkCY7fRUYB0zovEKWKaRnTUVi GCT0C0iXi/I5bpJ4jvKTBhT5IDuwZDYjwKKGpBBO+3ZH80ji/7rmE2PwpTLps+PPYzAp +13JZERr/z16xRh3Atf/rJScnvmMy7G3ytqfEVqzbBBo4/ZQuqw8p5YaqzZwiEF4n1Sv KKE1WayNpiODMTQJYzUQnblfQjILD9xTY4YQr2xVMNgxzm0vCj7Ws+Q+JIeN0ED9j37F H4vcGZZa9zEAXw/wpLXK0z1WP1y26tlZRFJIjgKfITlqBGJ+7BW/Fidyh5av/S/WTa4b HvsA==
MIME-Version: 1.0
X-Received: by 10.152.205.44 with SMTP id ld12mr6224926lac.53.1413524792510; Thu, 16 Oct 2014 22:46:32 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Thu, 16 Oct 2014 22:46:32 -0700 (PDT)
In-Reply-To: <CAMfhd9Wr=pukwrfdEA5uexMPmpX_YdUoXtmJ6J6EMAmDJAKnRA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C739B9CD9B9@uxcn10-tdc05.UoA.auckland.ac.nz> <CAMfhd9Wr=pukwrfdEA5uexMPmpX_YdUoXtmJ6J6EMAmDJAKnRA@mail.gmail.com>
Date: Thu, 16 Oct 2014 22:46:32 -0700
Message-ID: <CABkgnnVYuirPCmQQJmVEpVXCYSmk1X8UeoYH+a2aFmKU+2i3SA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/zlQFG1_BCeHEZvJkKDIyAkqkOVY
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-downgrade-scsv-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Oct 2014 05:46:36 -0000

On 16 October 2014 18:03, Adam Langley <agl@imperialviolet.org> wrote:
> On Thu, Oct 16, 2014 at 5:41 PM, Peter Gutmann
> <pgut001@cs.auckland.ac.nz> wrote:
>> Are there any test servers up that we can bounce messages off?
>
> www.google.com should work. Also, s_server from OpenSSL 1.0.1j.

This might help if you are into kludgy testing:
https://bugzilla.mozilla.org/show_bug.cgi?id=1036737#c8