Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Fri, 12 June 2015 16:46 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A290C1A87A3 for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:46:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ecblFEc2wILs for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 09:46:37 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0C7F1A8789 for <tls@ietf.org>; Fri, 12 Jun 2015 09:46:37 -0700 (PDT)
Received: by qkhq76 with SMTP id q76so19668642qkh.2 for <tls@ietf.org>; Fri, 12 Jun 2015 09:46:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=qEUxL7wU8QZKJkfcP3wIqZdIeUQmsaKgG8wcdzCvRgM=; b=UD/w9q+HI2eSRYSNC0zlYXNL6H9cYquAnj66uDo/s+5fct7LbIgFkGv0lgJ8g4r4Nx oPrskfcXHrtxjuRv2ZGV1H0kkS/ESTIpA2yA7YWUzHc458qAgsSKqJ/satNEXRVV9scz g7iszuQTBOAFOA/J7QdujkHuWqQaWEWnzG+KsEzpzWzNeU9C36M7QQtyqtTuZMbT4V7A QFNYHTSAqUDp0vOtZKJpVtijf5CBPBRbHSfwrOxHZWFwU/RYMO4zbnui+nc4SXOqOXqq O/UpTWIz6344DeoeZVM2bjSDjknTA5Us3/5wosqyqBWdlKvGkC8qklVh8GsjNSEXy50b D4rg==
X-Received: by 10.140.92.173 with SMTP id b42mr19963537qge.54.1434127596971; Fri, 12 Jun 2015 09:46:36 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id i7sm1898025qge.32.2015.06.12.09.46.36 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 12 Jun 2015 09:46:36 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 12 Jun 2015 12:46:35 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <20150612162236.GW2050@mournblade.imrryr.org> <201506121236.18304.davemgarrett@gmail.com>
In-Reply-To: <201506121236.18304.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201506121246.35396.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rHYP0k-8QhjAuZuSj18UjP8CAgk>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 16:46:39 -0000

To preemptively answer a simple alternate idea for anon negotiation, no, it can't be negotiated via the extension. It needs its own cipher suites.

TLS 1.2 spec section 7.4.1.4.1: Signature Algorithms
https://tools.ietf.org/html/rfc5246#section-7.4.1.4.1
> The "anonymous" value is meaningless in this context but used in
> Section 7.4.3.  It MUST NOT appear in this extension.

As this extension must be sent from clients to servers of unknown versions, changing this requirement is probably a bad idea.


Dave