Re: [TLS] RFC8446 backward compatibility question

"Salz, Rich" <rsalz@akamai.com> Thu, 05 August 2021 21:17 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CEAA3A0A19 for <tls@ietfa.amsl.com>; Thu, 5 Aug 2021 14:17:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.452, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1hXIJg6sxMG9 for <tls@ietfa.amsl.com>; Thu, 5 Aug 2021 14:16:56 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98C4E3A0A10 for <tls@ietf.org>; Thu, 5 Aug 2021 14:16:56 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.43/8.16.0.43) with SMTP id 175LE2cH001691; Thu, 5 Aug 2021 22:16:39 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=eEmtuS/F3nkFSXgWV3f75Pr5GCUvXSZkJoIA5+DDZrc=; b=PVopJf7aFgkIAVm4WRzF2sEWeCCxwtVxbkz4ocaLLTq9fSXNyCixlnlb9FMU4+gVcvTP 9g4SpRcYuQtGlcTXHidrMSqQ6JbssVtMc2EgMRTio2BB4DItPYcbUkIfbA+deAHTSrNn IKoebUQpDVLmBiYNR1JsNGo86S2dhYrs1ryDvxjsB2DZ1VFyCrdRQV105gKMHKPHrgyO NLZOkBxsv7yfp1QloJrIPsr4sCncRZk3A5XApIdhMgkct793M0jA5ElG/XqF8xUJTPwM dABKKjt9zLqpC0Ax052fporfs8GR6hkBxXyYSvfT5Z1HQX+6KEc2UM03LufveB7zpeI5 Nw==
Received: from prod-mail-ppoint7 (a72-247-45-33.deploy.static.akamaitechnologies.com [72.247.45.33] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 3a85g0ggdc-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 05 Aug 2021 22:16:39 +0100
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 175L4sIS011677; Thu, 5 Aug 2021 17:16:38 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.118]) by prod-mail-ppoint7.akamai.com with ESMTP id 3a835tqnfu-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 05 Aug 2021 17:16:38 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.165.119) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.165.124) with Microsoft SMTP Server (TLS) id 15.0.1497.23; Thu, 5 Aug 2021 16:16:37 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.165.119]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.165.119]) with mapi id 15.00.1497.023; Thu, 5 Aug 2021 16:16:37 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Toerless Eckert <tte@cs.fau.de>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] RFC8446 backward compatibility question
Thread-Index: AQHXijqwbGFzlFjC6UeybgYJtQ+WfqtleqeA
Date: Thu, 05 Aug 2021 21:16:37 +0000
Message-ID: <491413A8-E420-49AA-AA0D-1494C29F20C8@akamai.com>
References: <20210805204355.GB57091@faui48e.informatik.uni-erlangen.de>
In-Reply-To: <20210805204355.GB57091@faui48e.informatik.uni-erlangen.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.51.21071101
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.164.43]
Content-Type: text/plain; charset="utf-8"
Content-ID: <5CF3D319EC1C7645B723FF362F85E598@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-08-05_10:2021-08-05, 2021-08-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 mlxlogscore=841 bulkscore=0 suspectscore=0 malwarescore=0 phishscore=0 mlxscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2107140000 definitions=main-2108050124
X-Proofpoint-GUID: 4xHNv1u33llMx75m_h8HmR0Nv2P1a8iy
X-Proofpoint-ORIG-GUID: 4xHNv1u33llMx75m_h8HmR0Nv2P1a8iy
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-08-05_10:2021-08-05, 2021-08-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 impostorscore=0 mlxscore=0 lowpriorityscore=0 phishscore=0 clxscore=1015 mlxlogscore=786 suspectscore=0 bulkscore=0 malwarescore=0 priorityscore=1501 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2107140000 definitions=main-2108050126
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 72.247.45.33) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint7
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CM2Oz9TtQ-CsgHbA6b434a8GchQ>
Subject: Re: [TLS] RFC8446 backward compatibility question
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2021 21:17:01 -0000

>    I am trying to figure out if every implementation compliant with
    RFC8446 is also necessarily interoperable with an RFC5246 peer, or if this
    is just a likely common, but still completely optional implementation choice.

It is possible to have a single stack that implements TLS.[123].  OpenSSL, among many others does this.  Some have implemented ONLY TLS 1.3; that code tends to be cleaner (in a nerd esthetic sense) than code that implements multiple protocols. Some servers even "hand off" pre-1.3 protocols to separate implementations (libraries); FB and Amazon used to do that.

The wire protocol for TLS 1.3 uses some deliberately-reserved extension fields so that a server which doesn't do 1.3 can fail cleanly, and a server that DOES will work. And also the other way, a 1.3 client can work fine with both a 1.3 server and a 1.[12] server.

It's easy to rationale 1.3-only for clients. It is harder to rationalize 1.3-only for servers if you are intending those servers to be generally accessible on the public Internet.