Re: [TLS] SCSVs and SSLv3 fallback

Trevor Perrin <trevp@trevp.net> Fri, 05 April 2013 22:47 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0DCB21F98D6 for <tls@ietfa.amsl.com>; Fri, 5 Apr 2013 15:47:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.702
X-Spam-Level:
X-Spam-Status: No, score=-1.702 tagged_above=-999 required=5 tests=[AWL=1.275, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mOjPhU00fZ7Z for <tls@ietfa.amsl.com>; Fri, 5 Apr 2013 15:47:17 -0700 (PDT)
Received: from mail-wg0-f48.google.com (mail-wg0-f48.google.com [74.125.82.48]) by ietfa.amsl.com (Postfix) with ESMTP id 4BD8C21F986D for <tls@ietf.org>; Fri, 5 Apr 2013 15:47:17 -0700 (PDT)
Received: by mail-wg0-f48.google.com with SMTP id m15so4175440wgh.3 for <tls@ietf.org>; Fri, 05 Apr 2013 15:47:16 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-received:x-originating-ip:in-reply-to:references :date:message-id:subject:from:to:cc:content-type:x-gm-message-state; bh=NizcH/pve9a9c2geO0hCo4/nfRD+kQ/vCu2FKnZjTGg=; b=GgWx09goAxLiUlat+tRNNq4U/GUJ3fJ8bN9aB8RebTdcjT8xDmCW/yBXNCvuIABTxQ JJ8s25YP9cOzCwHjRjaHv3RLHhKyI90oVT0KwuhP1Q0KKj8dPwcu1IfrF55CoAqWjEZ+ aYAzaYlV2Ojq2buWQBcxuvBkDsLgUCsMFJUbOy9pCQ9JX8Vao1HIov0LujmNZMxLetPp 2RilxiqdWbMmTCHV0v3LTid0NC9Yvn7pJAdDLElfXcCVBeeqWvK+Db3A0mhKss5WuQ17 Opm79+C+xd7hNIk2kmwLWlbnl4F5w7KyU3q5KP1M8mFTZ1eo9y4Yb/Ing8p84A9lIpig iXBg==
MIME-Version: 1.0
X-Received: by 10.194.123.168 with SMTP id mb8mr19131575wjb.24.1365202036392; Fri, 05 Apr 2013 15:47:16 -0700 (PDT)
Received: by 10.217.119.134 with HTTP; Fri, 5 Apr 2013 15:47:16 -0700 (PDT)
X-Originating-IP: [173.11.71.218]
In-Reply-To: <D4CC5248-B1F1-498E-8058-5E17BADB3CE6@vpnc.org>
References: <CAGZ8ZG0i4-ZDPu=O1+Qy1DJ8oV80_eMz5J9NZrn2UC1-zYu4Sw@mail.gmail.com> <op.wu1f2u2n3dfyax@killashandra.invalid.invalid> <CAGZ8ZG1JzgnCNqfPueKr3wrvMzZKUi7mfvcAdRc-NnCDr33aLg@mail.gmail.com> <515F428E.2010900@gnutls.org> <CAGZ8ZG2OqLz8NymWzR0WNWsHz7qHLA+8eq95WFTLVFGaTK=RCA@mail.gmail.com> <D4CC5248-B1F1-498E-8058-5E17BADB3CE6@vpnc.org>
Date: Fri, 05 Apr 2013 15:47:16 -0700
Message-ID: <CAGZ8ZG2uvKs8-Sn9bvQyaP9t_E3BhkZFoi7Sq9wbxaHNpf_NDg@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="ISO-8859-1"
X-Gm-Message-State: ALoCoQl3JaFtVP3XY/wqgi63AffKEdcnELWmYgHbNpw4mmZRjlEHM9WAsr0hpGcjN4Ed1IS7+AvN
Cc: tls@ietf.org
Subject: Re: [TLS] SCSVs and SSLv3 fallback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Apr 2013 22:47:18 -0000

On Fri, Apr 5, 2013 at 3:19 PM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
> On Apr 5, 2013, at 3:11 PM, Trevor Perrin <trevp@trevp.net> wrote:
>> On Fri, Apr 5, 2013 at 2:30 PM, Nikos Mavrogiannopoulos <nmav@gnutls.org> wrote:
>>>
>>> I wouldn't expect the problem of failed TLS connections due to middle
>>> boxes or bad implementations to disappear by making a complex protocol
>>> even more complex.
>>
>> If the problem is TLS-intolerant middleboxes, then allowing necessary
>> handshake data to flow via SSLv3, using a mechanism that has worked
>> for other extension data, should make the problem better.  No?
>
> No. You assume that the "TLS-intolerant middleboxes" actually understand real SSLv3, not some very limited and old picture of it. You might fix the problem for *some* middleboxes, at the cost of making the protocol even more fragile.

Well, we're agreed this might fix the problem for some middleboxes. :-)

The alternative, in the TLS-intolerant middlebox case, is... what,
exactly?  Fail to connect?


Trevor