Re: [TLS] SCSVs and SSLv3 fallback

Hanno Böck <hanno@hboeck.de> Thu, 04 April 2013 21:34 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF79321F8EED for <tls@ietfa.amsl.com>; Thu, 4 Apr 2013 14:34:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.299
X-Spam-Level:
X-Spam-Status: No, score=-3.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vSe6r3yEmwak for <tls@ietfa.amsl.com>; Thu, 4 Apr 2013 14:34:08 -0700 (PDT)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) by ietfa.amsl.com (Postfix) with ESMTP id BA45921F8E91 for <tls@ietf.org>; Thu, 4 Apr 2013 14:34:08 -0700 (PDT)
Received: from melee ([::ffff:24.134.32.58]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, AES128-SHA) by zucker.schokokeks.org with ESMTPSA; Thu, 04 Apr 2013 23:34:06 +0200 id 0000000000000022.00000000515DF1CE.0000197D
Date: Thu, 04 Apr 2013 23:34:02 +0200
From: Hanno Böck <hanno@hboeck.de>
To: Trevor Perrin <trevp@trevp.net>
Message-ID: <20130404233402.6c91a9bf@melee>
In-Reply-To: <CAGZ8ZG0i4-ZDPu=O1+Qy1DJ8oV80_eMz5J9NZrn2UC1-zYu4Sw@mail.gmail.com>
References: <CAGZ8ZG0i4-ZDPu=O1+Qy1DJ8oV80_eMz5J9NZrn2UC1-zYu4Sw@mail.gmail.com>
X-Mailer: Claws Mail 3.9.0 (GTK+ 2.24.17; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="PGP-SHA256"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-6525-1365111247-0001-2"
Cc: tls@ietf.org
Subject: Re: [TLS] SCSVs and SSLv3 fallback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2013 21:34:10 -0000

On Thu, 4 Apr 2013 14:02:27 -0700
Trevor Perrin <trevp@trevp.net> wrote:

> I've heard (anecdotally) that HTTPS between browsers and webservers
> who are both TLS-capable sometimes results in SSLv3 connections.
> Presumably this is due to firewall interference with the TLS
> handshake, causing browsers to retry an SSLv3 handshake.

This happens pretty often if you have a unreliable (e.g. mobile)
internet connection. Mozilla/nss-Bug about it:
https://bugzilla.mozilla.org/show_bug.cgi?id=450280

And it's a serious problem if you're using Server Name
Indication (SNI) for more than one SSL cert on one IP. The "solution" I
found for our case was that I found it tolerable today to disable SSLv3
on the server side. However, I'm not really happy with that browser
fallback behaviour, it's a serious pitfall for the use of SNI.



-- 
Hanno Böck		mail/jabber: hanno@hboeck.de
GPG: BBB51E42		http://www.hboeck.de/