Re: [TLS] Thoughts on Version Intolerance

Kyle Rose <krose@krose.org> Wed, 20 July 2016 12:49 UTC

Return-Path: <krose@krose.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CFA912D5F8 for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 05:49:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z8JGyYfofTtY for <tls@ietfa.amsl.com>; Wed, 20 Jul 2016 05:49:07 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97C2A12D5F9 for <tls@ietf.org>; Wed, 20 Jul 2016 05:49:04 -0700 (PDT)
Received: by mail-qk0-x22c.google.com with SMTP id s63so43717396qkb.2 for <tls@ietf.org>; Wed, 20 Jul 2016 05:49:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=zgpzQbszEvPkCbUrAZiGSa+8g+0OBZQS/TA5eDVV3Sw=; b=e8WmJuFTAcJtmICWpLenad7PPx/p2QhWcByL0Ec96qrKRBaX2sNWGpBfo2iGsQqQlF XwV3sKCaKC5aDN8D3X5DxJKPyUd1U+R+gbumHeYGC55+Ev0is553GrN3qKILEtwAkfVm OIJF9igP+i4qlOb85LDV6NydwDgAJVrUHEytk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=zgpzQbszEvPkCbUrAZiGSa+8g+0OBZQS/TA5eDVV3Sw=; b=hM4ZNtPG8v2BT+MvF+SdsS0WmfeEIwJCA9JyjmItrEofME6jX+GaJIn5A0ICphmAOW e1FopnmEeW7WQGKMAJQfc5Oh7mtjeKbycY/0BLYPAFdB08gCkFm/zJgRnjrhBQ5201Qy J3x1DJGqd55ZeKDXiEGPcapAD6rv2+FOordvfcqp6BlB4il4hRWVDbxpvmAiNlqEGn/h LNUMIBl8/owilaDT5fmDrv8mQJkzNsWauV3o5fzrkOXYuXDIuG6yNNf31ai3nflWu85H eeYVT9kINfKAP5QvTzwE1KdXKxeC91H0GfVz+n0YVUhtiIwu03+bRouNbH0vIC6qPk+i M/oQ==
X-Gm-Message-State: ALyK8tKby4aBIPCmpTKCzskg0l4tteMmXemPDgxZm9oT0ObhB2BOkFnXpN1SsQXXByEkKBdMyuIhCyzxg3Uabg==
X-Received: by 10.55.24.215 with SMTP id 84mr61922928qky.51.1469018943768; Wed, 20 Jul 2016 05:49:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.118.135 with HTTP; Wed, 20 Jul 2016 05:49:03 -0700 (PDT)
X-Originating-IP: [2001:67c:370:176:88a4:cf8f:e95f:e111]
In-Reply-To: <7776970.MmWSFEWlvc@pintsize.usersys.redhat.com>
References: <20160720101402.09EC41A504@ld9781.wdf.sap.corp> <7776970.MmWSFEWlvc@pintsize.usersys.redhat.com>
From: Kyle Rose <krose@krose.org>
Date: Wed, 20 Jul 2016 14:49:03 +0200
Message-ID: <CAJU8_nV9bcvTBL=x0Q2Q7QNDm+BXswXPZZ75tZ3g=Uw_yO_o8w@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="001a113b9dc45003ff053810a0df"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8vvPSbkD7nwplGrFnlR7XcfskyQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Thoughts on Version Intolerance
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jul 2016 12:49:13 -0000

> it's not IETF's fault that the implementers add unspecified by IETF
> restrictions and limitations to parsers of Client Hello messages or that
> they can't handle handshake messages split over multiple record layer
> messages, despite the standard being very explicit in that they MUST
> support this
>

When the failures are limited to obscure implementations, and/or popular
ones with a hope of being updated, I'm in the "fix your shit" camp.

When a substantial fraction of the internet breaks, this approach is less
clearly the right one because it can result in the never-ending downgrade
dance, or in limited deployment of new versions/ossification. I hope (with
no real evidence) that given the strong level of involvement of the major
browsers in 1.3 development that advantage goes to the client.

Kyle