Re: [TLS] TLS 1.3 -> TLS 2.0?

Andrei Popov <Andrei.Popov@microsoft.com> Wed, 31 August 2016 17:28 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C36A12B004 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 10:28:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.497
X-Spam-Level:
X-Spam-Status: No, score=-0.497 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id efVkkFvCkbGv for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 10:28:35 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on0133.outbound.protection.outlook.com [104.47.36.133]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BBA0126579 for <tls@ietf.org>; Wed, 31 Aug 2016 10:28:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=ExsWFd6QztGbKe6yg8VuAxUYrNq5sd2meCASneO+9gU=; b=V9/jInbX9e/iAE5693++tYfeFUPGkZE6UF+c3i+SKzMmWN396yPKhXKGtwaWJohpr+QPoMK9Pk3RMs/42S/Qn5Vo80CfZdQH4qL7x/EinHVUfkx8UmN0wgvYN7X+rQqUaPItrqbZTCk+EUwQOJZ7DcgBCLiOVRWEuLdZm4xfVTY=
Received: from CY1PR0301MB0842.namprd03.prod.outlook.com (10.160.163.148) by CY1PR0301MB0842.namprd03.prod.outlook.com (10.160.163.148) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.599.9; Wed, 31 Aug 2016 17:28:32 +0000
Received: from CY1PR0301MB0842.namprd03.prod.outlook.com ([10.160.163.148]) by CY1PR0301MB0842.namprd03.prod.outlook.com ([10.160.163.148]) with mapi id 15.01.0599.010; Wed, 31 Aug 2016 17:28:32 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Yoav Nir <ynir.ietf@gmail.com>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Thread-Topic: [TLS] TLS 1.3 -> TLS 2.0?
Thread-Index: AQHSAvsf5dWhQdHM/0+bK3BNgr/S/KBiAvGAgAEmhoCAACk+EA==
Date: Wed, 31 Aug 2016 17:28:31 +0000
Message-ID: <CY1PR0301MB084231AD8DF90812959E25578CE30@CY1PR0301MB0842.namprd03.prod.outlook.com>
References: <201608301419.33620.davemgarrett@gmail.com> <2135572.Ea2pKTvtKx@pintsize.usersys.redhat.com> <878tvex8a6.fsf@alice.fifthhorseman.net> <DF0CFCAF-7B80-428D-87A5-7A577CFE3323@gmail.com>
In-Reply-To: <DF0CFCAF-7B80-428D-87A5-7A577CFE3323@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:9::1d2]
x-ms-office365-filtering-correlation-id: 4e79a674-6c26-47d4-3198-08d3d1c43ad6
x-microsoft-exchange-diagnostics: 1; CY1PR0301MB0842; 6:aCgYi+bg/Ilc4MF/4syTw/6lILmP5ABOcCxinGLmcrAfCuPqzwKarVIEk//tOZCuaofVSlmldUaUNFegV0r75wI5Cu9mCf5NCKPung5E2kqlL4jC5lP5u4crQvUJ0pVe/Quwn9MDN7KJUHzkN+mtgVntfchr8JFYUzsryHG2HAg7L3x2teI8RE+cpoLJvFSwfhqXatWdn76/LSdMa6YvJaUtqaVJsiifzybIvN7+AgVJGDT2bBqo+3rD70oH11ggI8BLQWY2NbjLP29C//9xO6QGHrLpfqT62XmH7Sl0tZaFqtc8OYiQQSXzvR36Wh6ufGSIoOvClOf+S7FoGyMxqw==; 5:4ByilsTjXQCefvw1taZVaQNyMiwX1MlaD5MmAycBa3XRai3VHXes1wXs2gOckzSPv/ZZkbyuTaodzDexCgG89sWq3m+HJWZLmVtqh75fpBlfaqLlVhdoUssHURl6+Ajk6r527B2Qm2JgfT7gLfzlFg==; 24:iiVC4thl3OFy5GUx2NqIZemNztYz7zhmtaojN2Fhd4BarnHP2hb2+7rtqF9g1+M73ZcxV+W6pAnCuZrlVDqo12AlmclT70ZSerqVB1WJ/GM=; 7:fm+M9PbB1vuxgZrEET8jRmKMKb5wuLVejQG+Esv1bwjSm5Tw1inERT3yirRQTxbJkJHc74MTYIdfqcGwBxhrccfzwk/pzFnOgy1HVcR52S5hhDX4nQDO0zySI+CA2PdkDlLOM9zV32mpA/zd7PR+D59RF8xixhmyhviGACq0ZXIFuDa4T6OtZcXfCbnYJ8lygfPsUn2e8ABXLeuGyz2usmSTrmWNPK9jVOqoFh2ehgU1Xhb0SRxTVbi//+U/HPGG
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:CY1PR0301MB0842;
x-microsoft-antispam-prvs: <CY1PR0301MB08426E2F731DF75CD2D873218CE30@CY1PR0301MB0842.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040176)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6055026)(61426038)(61427038); SRVR:CY1PR0301MB0842; BCL:0; PCL:0; RULEID:; SRVR:CY1PR0301MB0842;
x-forefront-prvs: 00514A2FE6
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(979002)(6009001)(7916002)(199003)(189002)(377454003)(13464003)(377424004)(24454002)(74316002)(3660700001)(305945005)(10400500002)(9686002)(76176999)(7736002)(7696003)(8990500004)(106116001)(7846002)(50986999)(33656002)(101416001)(54356999)(11100500001)(10090500001)(68736007)(8676002)(99286002)(81156014)(81166006)(93886004)(5660300001)(106356001)(586003)(5001770100001)(102836003)(4326007)(122556002)(86362001)(76576001)(5002640100001)(77096005)(6116002)(2950100001)(87936001)(105586002)(86612001)(5005710100001)(19580395003)(8936002)(97736004)(10290500002)(2900100001)(2906002)(92566002)(19580405001)(3280700002)(189998001)(3826002)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR0301MB0842; H:CY1PR0301MB0842.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Aug 2016 17:28:31.8451 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR0301MB0842
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/A2l5S9j9dPPdH5TeXeU_Y5hlNwA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 17:28:37 -0000

> No they don’t always look at the 16-bit field (although they might), but they look at you funny when you tell them that 1.0 > 3.0 and that you should totally disable 3.0 and prefer to use 1.2 instead.
:) True, but when this happens, I simply tell them that all SSL versions are broken, so they have to use TLS.
I'd rather have a consistent versioning story for TLS (1.0->1.1->1.2->2.0), rather than trying to fix the SSL3->TLS1.0 inconsistency at this point.
It's already fun enough to explain why DTLS jumped from 1.0 to 1.2 (or Windows from 8 to 10, for that matter).

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Yoav Nir
Sent: Wednesday, August 31, 2016 7:55 AM
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Cc: <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?


> On 31 Aug 2016, at 12:21 AM, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> 
> On Tue 2016-08-30 16:14:06 -0400, Hubert Kario wrote:
>> On Tuesday, 30 August 2016 14:19:33 CEST Dave Garrett wrote:
>>> * Keep the version ID as { 3, 4 } (already weird counting; changing 
>>> risks more intolerance)
>> 
>> IMNSHO this alone is enough of a reason not to do this
>> 
>> it's enough explaining to people that SSLv3.3 is really TLSv1.2, now 
>> we'll have SSLv3.4 == TLSv1.3 == TLSv2.0
>> 
>> it's silly at this point
> 
> Who are you talking to who's fine with looking at the bytes on the 
> wire but isn't fine with understanding that a 16-bit field might not 
> map directly to our imagination of decimal?

No they don’t always look at the 16-bit field (although they might), but they look at you funny when you tell them that 1.0 > 3.0 and that you should totally disable 3.0 and prefer to use 1.2 instead.