Re: Questions about Version Negotiation Concerning Possible Handshake Interruption

Martin Thomson <martin.thomson@gmail.com> Sat, 10 February 2018 08:56 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 647921274D2 for <quic@ietfa.amsl.com>; Sat, 10 Feb 2018 00:56:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pcmvAYtssCgD for <quic@ietfa.amsl.com>; Sat, 10 Feb 2018 00:56:43 -0800 (PST)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD8FE124234 for <quic@ietf.org>; Sat, 10 Feb 2018 00:56:43 -0800 (PST)
Received: by mail-oi0-x22d.google.com with SMTP id 24so7834562oij.3 for <quic@ietf.org>; Sat, 10 Feb 2018 00:56:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=qM/7DWm5DvjhrnypXXlMDRVB9OHUsIKlhrqMqxzlquE=; b=gHXYuNuViUzgi7YRw0wHdXlVghVO/edyLTDJ0/yo7mkmnk1io+aeTYpIENKbXLbZ0P cRvzNfpHrw5kEi5K4UeA7L4rcoGaj2GoX1SIq584A1LlqwKGuRW2+0/vBNbCrLhp3UCA AxpGNmTV92jH2WwankCTNeXGZWGEH8yjxcnfLaWE2mNwk7Z5EhJuWhPZ95Tghe+54Wf7 x7tA1tLzwUo889h0ejv423BFNRb4CWmfFZA2+BJiY2BflugYpi4OVF7OYwBMYI+KibVD 7cRHJtiZ79myKZk+NeS6RkP+5IjGaELPyNnz7YfqC2J8Je6vAuNZD11FrmVV8hkwj3Ts B9mw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=qM/7DWm5DvjhrnypXXlMDRVB9OHUsIKlhrqMqxzlquE=; b=SYHT9z4q3VRWRPYPnmjoEM9AL+bROFA/Pqe/BQddjfQ6mECt2ZvqIVnM2gVGzs6m94 MZ0Z+J1HzmrwrppaZwfh6tPok5uk43Ui2YIuKeYbMFr6ZuDWbTGG1+zstT2iGGkpmKJ9 MjqDhzssDR2KSG5A2afBEx5PMRklZOxlFMc+KjSKnKI5J0ZSWqk0cvDdyuCCHN80wwF3 eBfwKuxx5Id99s4u0lWnqkKVsD5p+l2hIrVfVh8qj7FhdkhHF9XtaOH5RrfI2hSFO3tq Gjg3/3SP3b7D8480XNQBFj3i4GCZO3iR7isEw+YOk+aUwtfiF1q19Br0ZPZpWkfZRKQv Q92A==
X-Gm-Message-State: APf1xPCFupDMcl4enB07JwLROd+9jJYPV3i7lpkVA7AQgptnt9MIcMlh zQ+Mtyl6Eq1mJvLo1RFNOdP0+AuYnrzPE6Xt5sA=
X-Google-Smtp-Source: AH8x226yihTp5VoVPaEHbrsjRNC3uWQyQ6bHS4WA4aUg+LEwqHbv+ZpyI3YNnNAKLtaZuv7lk8hc9Arm2iM7NurkwaI=
X-Received: by 10.202.184.4 with SMTP id i4mr3370888oif.273.1518253002954; Sat, 10 Feb 2018 00:56:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.52.196 with HTTP; Sat, 10 Feb 2018 00:56:42 -0800 (PST)
In-Reply-To: <6937_1518251684_5A7EAEA4_6937_191_1_5A7EAEA5.2000605@orange.com>
References: <1d386744-c46a-842a-b172-24e290e03668@gmail.com> <CABkgnnVRn+1sNZQFB8BZc4VyzN5usLmYJ3xLo+p2uTeW_0Ji_Q@mail.gmail.com> <CAN1APdfpJ0rYPPiOgfcdDRx3noh+YYvJatP0MYTqRRXMBwF6pA@mail.gmail.com> <3d558827-f2a7-877c-e00a-d6a22ef241c5@gmail.com> <CANatvzzZEuJ3TY=+0BMLqbBE5mScG_Jnrypg3xkciykOX78G8A@mail.gmail.com> <CAN1APdfov8Q3E+5NkT5pmMeU=eB=fsnDFe_=BK7TDE0TpXD3yA@mail.gmail.com> <142211e0-c7c9-642f-69ef-5f0d722b77cc@gmail.com> <529ac475-5291-2b2e-acf9-05efe720d584@huitema.net> <6937_1518251684_5A7EAEA4_6937_191_1_5A7EAEA5.2000605@orange.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 10 Feb 2018 19:56:42 +1100
Message-ID: <CABkgnnU5vA6Ypb9MnvQKDuvZvW1hTWt87_tH2uGSwGR48AaeaA@mail.gmail.com>
Subject: Re: Questions about Version Negotiation Concerning Possible Handshake Interruption
To: alexandre.ferrieux@orange.com
Cc: Christian Huitema <huitema@huitema.net>, Lingmo Zhu <zlm2006@gmail.com>, Mikkel Fahnøe Jørgensen <mikkelfj@gmail.com>, Kazuho Oku <kazuhooku@gmail.com>, "quic@ietf.org" <quic@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/YBDhqQvJykcnQmCVTdmieHbVt_o>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Feb 2018 08:56:45 -0000

On Sat, Feb 10, 2018 at 7:34 PM,  <alexandre.ferrieux@orange.com> wrote:
> Alternatively, what about a "no fallback" mode for sensitive applications
> like DNS ?

If versioning were strictly linear, you could do as we do for TLS and
remember that server X supported version Y and ignore any version
negotiation from X that claimed to support only Y-1.  That's not
necessarily an ideal outcome, but you can do that.