Re: [TLS] Protocol version for inappropriate_fallback alerts

Florian Weimer <fweimer@redhat.com> Fri, 14 November 2014 06:23 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7679C1A6F15 for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 22:23:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.496
X-Spam-Level:
X-Spam-Status: No, score=-7.496 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.594, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tfoQqjZiG7a8 for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 22:23:42 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1EFC1A0144 for <tls@ietf.org>; Thu, 13 Nov 2014 22:23:41 -0800 (PST)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id sAE6NddA013293 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 14 Nov 2014 01:23:39 -0500
Received: from oldenburg.str.redhat.com (ovpn-116-20.ams2.redhat.com [10.36.116.20]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id sAE6NZV4012088 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Fri, 14 Nov 2014 01:23:38 -0500
Message-ID: <54659FE6.2060300@redhat.com>
Date: Fri, 14 Nov 2014 07:23:34 +0100
From: Florian Weimer <fweimer@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: Bodo Moeller <bmoeller@acm.org>, "tls@ietf.org" <tls@ietf.org>
References: <CADMpkcJyojb_=g3uinQX+YTN0tdYD6jivOwgoB_OGqB-6i4B1g@mail.gmail.com> <20141113231954.C65861AFCC@ld9781.wdf.sap.corp> <CADMpkcJHc1yQLCn9hAadBcYw9o95JLSeTmVu4Nso-1Eiu89OuQ@mail.gmail.com>
In-Reply-To: <CADMpkcJHc1yQLCn9hAadBcYw9o95JLSeTmVu4Nso-1Eiu89OuQ@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/XsBckzH58T2m3SpZZVBdLEXOA34
Subject: Re: [TLS] Protocol version for inappropriate_fallback alerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Nov 2014 06:23:44 -0000

On 11/14/2014 07:13 AM, Bodo Moeller wrote:
> Florian, I'd put in explicit guidance on the record-layer protocol
> version to use with the inappropriate_fallback alert at your request.
> What do you think about explicitly asking the client to tolerate any
> version (as the TLS RFC does for the Client Hello record version) vs.
> explicitly telling the server what to use?

I think this would be rather misleading because at least OpenSSL is not 
version-tolerant here, in the sense that the application will see a 
different error, and not one that reflects the inappropriate_fallback 
alert, if there is an unexpected version number in the alert message.

-- 
Florian Weimer / Red Hat Product Security