Re: [TLS] consensus on backwards compatibility changes

Florian Weimer <fweimer@redhat.com> Wed, 28 January 2015 12:25 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD0611A00CD for <tls@ietfa.amsl.com>; Wed, 28 Jan 2015 04:25:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CZnWsMXDIT2W for <tls@ietfa.amsl.com>; Wed, 28 Jan 2015 04:25:50 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 053761A1A76 for <tls@ietf.org>; Wed, 28 Jan 2015 04:25:49 -0800 (PST)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t0SCPlmF002012 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Wed, 28 Jan 2015 07:25:47 -0500
Received: from oldenburg.str.redhat.com (oldenburg.str.redhat.com [10.33.200.60]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0SCPitn018225 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Wed, 28 Jan 2015 07:25:46 -0500
Message-ID: <54C8D548.2020101@redhat.com>
Date: Wed, 28 Jan 2015 13:25:44 +0100
From: Florian Weimer <fweimer@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Dave Garrett <davemgarrett@gmail.com>, Kurt Roeckx <kurt@roeckx.be>
References: <201412300503.03923.davemgarrett@gmail.com> <201501251814.36985.davemgarrett@gmail.com> <20150126202521.GA12484@roeckx.be> <201501261831.36832.davemgarrett@gmail.com>
In-Reply-To: <201501261831.36832.davemgarrett@gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/w4bgRlMaOypQWRjmEJzNdA6FQsI>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] consensus on backwards compatibility changes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Jan 2015 12:25:51 -0000

On 01/27/2015 12:31 AM, Dave Garrett wrote:
> With regard to this topic, please see the previous discussion on list. (the "drop obsolete
> SSL 2 backwards compatibility" thread) Implementers have specifically pushed back against
> dropping all SSL 2 stuff, in particular because they think it is valid to still negotiate TLS 1.2
> using an SSL version 2.0 client hello.

But if you do this, the handshake uses SHA-1 only, per section 7.4.1.4.
 So while it was possible to negotiate a fully-fledged TLS 1.1
connection starting from an SSL 2.0 Client Hello, that's no longer
possible with TLS 1.2—you'll end up with likely weaker handshakes in
some cases (OID || SHA-1 in the ServerKeyExchange signature vs MD5 ||
SHA-1 in TLS 1.1 and earlier or, say, OID || SHA-256 with the extension
and TLS 1.2).  Sending the supported_signature_algorithms extension is
optional according to the specification, but not optional in the spirit.

-- 
Florian Weimer / Red Hat Product Security