Re: [TLS] Protocol version for inappropriate_fallback alerts

Florian Weimer <fweimer@redhat.com> Fri, 14 November 2014 12:07 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E672D1A000A for <tls@ietfa.amsl.com>; Fri, 14 Nov 2014 04:07:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.495
X-Spam-Level:
X-Spam-Status: No, score=-7.495 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.594, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sd3s7pWMQx3d for <tls@ietfa.amsl.com>; Fri, 14 Nov 2014 04:07:27 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E85481A0013 for <tls@ietf.org>; Fri, 14 Nov 2014 04:07:26 -0800 (PST)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id sAEC7JOQ018110 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 14 Nov 2014 07:07:19 -0500
Received: from oldenburg.str.redhat.com (oldenburg.str.redhat.com [10.33.200.60]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id sAEC7HCN024337 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Fri, 14 Nov 2014 07:07:18 -0500
Message-ID: <5465F075.1000306@redhat.com>
Date: Fri, 14 Nov 2014 13:07:17 +0100
From: Florian Weimer <fweimer@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: Bodo Moeller <bmoeller@acm.org>, Joseph Salowey <joe@salowey.net>, Sean Turner <turners@ieca.com>
References: <CADMpkcJyojb_=g3uinQX+YTN0tdYD6jivOwgoB_OGqB-6i4B1g@mail.gmail.com> <20141113231954.C65861AFCC@ld9781.wdf.sap.corp> <CADMpkcJHc1yQLCn9hAadBcYw9o95JLSeTmVu4Nso-1Eiu89OuQ@mail.gmail.com> <54659FE6.2060300@redhat.com> <CADMpkcLbtx2FPosmrmmmoJKd=T6jk12Vc+Y_owencWhWtnev-g@mail.gmail.com>
In-Reply-To: <CADMpkcLbtx2FPosmrmmmoJKd=T6jk12Vc+Y_owencWhWtnev-g@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/k3UKkanWO6v0uITgvilleRu2vpE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Protocol version for inappropriate_fallback alerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Nov 2014 12:07:30 -0000

On 11/14/2014 09:12 AM, Bodo Moeller wrote:

> Right, I just wouldn't want to use OpenSSL behavior that might not be
> ideal as an excuse to be unreasonably strict in the spec.

You are finalizing the specification after the implementation.  I don't 
think there is value in *not* documenting existing interoperability 
requirements.

> Server
> implementations can first determine the protocol version to use, and
> *then* look for the SCSV to check if they should proceed with the
> handshake: even if the handshake will be aborted, they'll have the
> protocol version before they send the alert.

Agreed.

-- 
Florian Weimer / Red Hat Product Security