Re: [TLS] A new TLS version negotiation mechanism

Yuhong Bao <yuhongbao_386@hotmail.com> Thu, 12 March 2015 08:25 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADCBC1A1A22 for <tls@ietfa.amsl.com>; Thu, 12 Mar 2015 01:25:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.66
X-Spam-Level:
X-Spam-Status: No, score=-1.66 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 74SUqgkvK2zw for <tls@ietfa.amsl.com>; Thu, 12 Mar 2015 01:25:34 -0700 (PDT)
Received: from BLU004-OMC3S3.hotmail.com (blu004-omc3s3.hotmail.com [65.55.116.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37EF71A8AEB for <tls@ietf.org>; Thu, 12 Mar 2015 01:25:33 -0700 (PDT)
Received: from BLU177-W50 ([65.55.116.72]) by BLU004-OMC3S3.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Thu, 12 Mar 2015 01:25:32 -0700
X-TMN: [z/1TxeGPaYqqxlOF9We7C1e5RkvLhjoC]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W50E3027080A9C96E0F7FA7C3060@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: "mrex@sap.com" <mrex@sap.com>, Dave Garrett <davemgarrett@gmail.com>, "maray@microsoft.com" <maray@microsoft.com>, "andrei.popov@microsoft.com" <andrei.popov@microsoft.com>
Date: Thu, 12 Mar 2015 01:25:32 -0700
Importance: Normal
In-Reply-To: <20150311184603.DBDB21B21B@ld9781.wdf.sap.corp>
References: <201503111252.23754.davemgarrett@gmail.com>, <20150311184603.DBDB21B21B@ld9781.wdf.sap.corp>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 12 Mar 2015 08:25:32.0732 (UTC) FILETIME=[1B5B97C0:01D05C9E]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pbtxo49kj2fct0Vzci9Br0FDk_A>
Cc: Stephen Checkoway <s@pahtak.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A new TLS version negotiation mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 08:25:35 -0000

> Dave Garrett wrote:
>>
>> The primary source of TLS version intolerance is the small portion of
>> the Internet running junk they haven't upgraded in a decade and a half.
>
> Just FYI, all Servers that are running Microsoft Windows 2008R2, 2012& 2012R2
> and have TLSv1.2 enabled, are de-facto version-intolerant to TLSv1.2
> They will abort the connection when receiving an extension-less
> ClientHello with ClientHello.client_version = (3,3), while the handshake
> will succeed with ClientHello.client_version = (3,2) or when the
> server has TLSv1.2 disabled (the latter is the default for Win7/2008R2).

As a side note, does the March updates includes any fixes to SChannel other than FREAK and the Cisco OneConnect bug?

Yuhong Bao