Re: [TLS] Supported Versions extension

Eric Rescorla <ekr@rtfm.com> Mon, 17 October 2016 20:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B48E812999C for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 13:43:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5qVq6P1cpk4f for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 13:43:20 -0700 (PDT)
Received: from mail-yb0-x230.google.com (mail-yb0-x230.google.com [IPv6:2607:f8b0:4002:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4EA661299A5 for <tls@ietf.org>; Mon, 17 Oct 2016 13:43:20 -0700 (PDT)
Received: by mail-yb0-x230.google.com with SMTP id x128so14664673ybg.1 for <tls@ietf.org>; Mon, 17 Oct 2016 13:43:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=LNShrPtMqS7RqmgfPRMlXjyVs4fqIjugLcVNGYKVjMY=; b=b0BmNcoVAgPqN9tzYlxLz+zcdY0gR2J8TJ499QPeaNaLP1aI7eWOws90rSbWcuGTjj 7nbXfp7qpmIMkfy9J758N6LQ0gDqWanBUVddTYO77W4Ix5E9HYjNjK7Ex8h0L15b16HV ZCFqEa/TZeIn3GcBWAuNrDy1LssGa2RlyK1sPcAwAi23VeRUIGH0yHWb1BuGM1SF839V a9f8OimTpddavQLdgXOMRnd00Pi2+cPEP9GFn3O+UYFs3a2aCf4Mqz11Zk/61gKf2aWk R/ukRzPLZBBu0Wqt/rmbq5oXDp/RvViLNC7ts3R/f8KAVMQoS1IEgyWf1+0BiXEhcBqF LZuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=LNShrPtMqS7RqmgfPRMlXjyVs4fqIjugLcVNGYKVjMY=; b=U6L5TBvhvrLCuEbp69jyI8nPP+FU81/sA0etlQ/brvHIrbZyrtQ4LCS2l32q9w8XeC Az9Onwp0/cDcezYxddHtFsmKgC+ce5wWXHaGYRha3OAYyenM4vt7A/bImSxbJjJNpg7U 6IV9GVKzsQwSqp8mn99NCd2sC8UPlsuBaHo+l5MN1MSjt6hq5PJjuD8osm86Zwn9hqUj uMKfVl8+25UWSYLbZQaSztS7N00Lc47AF5vgR7GjR85W9dVtyIaz7oGtuCMRL3W3/lK9 MiAwY8VcJ8Njb+6SWEvWcIPi8YTnlfDaHbFaCvhl+a1lrXvc+gEviv4OQvX+4g5AeRtA eVWA==
X-Gm-Message-State: AA6/9Rl85hlaEduEhDZhfYLgNWpYun7Mkx43Eli1rkO5FNumPlm/no6TkPXHkO6IgpKZiSp+K71AEmVcHrsjYw==
X-Received: by 10.37.117.87 with SMTP id q84mr18316430ybc.80.1476736999564; Mon, 17 Oct 2016 13:43:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Mon, 17 Oct 2016 13:42:39 -0700 (PDT)
In-Reply-To: <CAFewVt6dJ1vgn8411jx3ftC9Z5Sgs_rB0F==WLNv_=ZVf6DLRw@mail.gmail.com>
References: <1536297.j5uQUWNHeS@pintsize.usersys.redhat.com> <CAFewVt6_6PK09DjTQZnU5eKLVgJG7o8e7wDheANBQU4ms-Oe7w@mail.gmail.com> <20161017203741.GA26847@LK-Perkele-V2.elisa-laajakaista.fi> <CAFewVt6dJ1vgn8411jx3ftC9Z5Sgs_rB0F==WLNv_=ZVf6DLRw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 17 Oct 2016 16:42:39 -0400
Message-ID: <CABcZeBPr7=+JyowSojmeW9nB=U1NR7FsXavXsy_kY3B8mMKrPQ@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="001a114bbb3c498743053f15a07a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MfXMWZUY_yY6r_reJmcV9L2qhik>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Supported Versions extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Oct 2016 20:43:23 -0000

On Mon, Oct 17, 2016 at 4:40 PM, Brian Smith <brian@briansmith.org> wrote:

> Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
>
>> Omitting TLS 1.2 causes failures in some downnegotiation cases (when there
>> are higher versions supported, but not overlapping).
>>
>
> Could you provide a concrete example, please?
>

When I support TLS 1.2 and TLS 1.3 draft-16 and you support TLS 1.2 and TLS
1.3 draft-17.

I would prefer to stick with the current design where if supported_versions
exists it is the sole
mechanism for negotiation.

-Ekr


Thanks,
> Brian
> --
> https://briansmith.org/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>