[TLS] AES and SSLv3 (was Re: Unfortunate current practices for HTTP over TLS)

Michael D'Errico <mike-list@pobox.com> Wed, 19 January 2011 00:31 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A7A993A706E for <tls@core3.amsl.com>; Tue, 18 Jan 2011 16:31:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r78BIx4Mxink for <tls@core3.amsl.com>; Tue, 18 Jan 2011 16:31:56 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 132353A6FDB for <tls@ietf.org>; Tue, 18 Jan 2011 16:31:55 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id EC858373E for <tls@ietf.org>; Tue, 18 Jan 2011 19:35:19 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=7rURSFhkQVN/ ubWRJzRpJ2TTcRc=; b=h/jBYZb33cB6fAmQFBYgljGfZCeMOd5lakd/S3cDGYB+ SKAWvaMq81KjbzHpiighmMofq6ksEHnzKfvF5xNap0kuY15Hi+OgUuDBmO8rSaZb sjWVoL2t9pwkCjzS1e4omgpqz9mpu8GW6wy5tI6QWKraUClh+t83tAtohiOgrkc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=eKtZzX OOwqkOGu9rZc1R55VAYXSQNv9xKHmV/MDt5UXcQBiuSD09GNZ4V7dSf8LnYSXKuq WfyTW066zLV4jfAQFTcttQq0ijjlVKddVbEo1y5EbgsDzEd3pZ0NXxFpHieWHu8k yvJHTgKkHHZA0na5PZ/HElnkMHj4L8J9A/syo=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id E67FD373D for <tls@ietf.org>; Tue, 18 Jan 2011 19:35:19 -0500 (EST)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 9622C373C for <tls@ietf.org>; Tue, 18 Jan 2011 19:35:19 -0500 (EST)
Message-ID: <4D363198.2050301@pobox.com>
Date: Tue, 18 Jan 2011 16:34:32 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: tls@ietf.org
References: <AANLkTikX_9F9z0n1wfeAGX0W5ZcSupeK9v2UGO9D9KPp@mail.gmail.com> <4D362A1E.9020509@pobox.com> <op.vpi4dsxqqrq7tp@acorna.oslo.osa>
In-Reply-To: <op.vpi4dsxqqrq7tp@acorna.oslo.osa>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: FE766954-2363-11E0-8DE7-BC4EF3E828EC-38729857!a-pb-sasl-sd.pobox.com
Subject: [TLS] AES and SSLv3 (was Re: Unfortunate current practices for HTTP over TLS)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jan 2011 00:31:57 -0000

The SHA-256 cipher suites aren't compatible with SSLv3 since the SSLv3
spec only shows what to do with MD5 and SHA-1.  But there is nothing
about AES which is incompatible with SSLv3, and indeed my server is able
to negotiate non-SHA-256 AES_CBC cipher suites with SSLv3 clients that
offer them.

So my question is now:

     If a client offers AES cipher suites in a ClientHello with a
     version of 0300, why is it wrong to choose one of them?

Mike



Yngve N. Pettersen (Developer Opera Software ASA) wrote:
> On Wed, 19 Jan 2011 01:02:38 +0100, Michael D'Errico 
> <mike-list@pobox.com> wrote:
> 
>> Adam Langley wrote:
>>>  3.  Protocol Fallback
>>>     Lastly, some servers will negotiate the use of SSLv3 but select a
>>>    TLS-only cipher suite.
> 
> The AES suites are AFAIK only defined for TLS 1.0 and higher. And there 
> are also other ciphersuites that are defined for specific versions and 
> higher, particularly the SHA-256 suites.