Re: [TLS] Simpler backward compatibility rules for 0-RTT

Martin Thomson <martin.thomson@gmail.com> Wed, 22 June 2016 00:45 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68E5912DEBD for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 17:45:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vftTuRKpfW2s for <tls@ietfa.amsl.com>; Tue, 21 Jun 2016 17:45:16 -0700 (PDT)
Received: from mail-lf0-x22b.google.com (mail-lf0-x22b.google.com [IPv6:2a00:1450:4010:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E567912D755 for <tls@ietf.org>; Tue, 21 Jun 2016 17:45:15 -0700 (PDT)
Received: by mail-lf0-x22b.google.com with SMTP id f6so50687986lfg.0 for <tls@ietf.org>; Tue, 21 Jun 2016 17:45:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=3cYdiK+k+9/L5UGI2TPb+aABV/z/qTg25KoZ6BskQQk=; b=uAN9BfYLZ6PNHGOnLYEPr4smefxkUMxB5yAdKmbe/YZZzOdZDaGeGMTldotDfQX9Ta KqtCMob6FKmiETtAGS267nP6Z+2rVJghpuYs94oGIv/LVbcQT6t36IC6FPPFeJi1tjtS TJle/XG+gfZX1DGaj1uGTBh/2emHeWXc1txr6j6EKmm6pebtEuLI6e9CtfaXVCC9PgXQ OK2r1rrg2Eaymtf77ZAuRYDFbOjAUz5RKhryny54TPhiMwYEO3rrpKmaTBGGpddRSJtp 4pa+OC4nHfk8lgfqL7T+D3XorkBa8ZWNTpTRUF5HUd+oyY4JrAU7GtRXTf2LT7o5jU9e LMQA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=3cYdiK+k+9/L5UGI2TPb+aABV/z/qTg25KoZ6BskQQk=; b=TGO5ezCtYqkEJls2Iy/h11t1ggKcKq9dOiESkHxiqdoyVsUFZGwqkHeAfxEwKdLqHW GXp0GNrfW+hjxtIZpYGICpTDH25Wji5TP31FTb/9U7x4qMWK6ye86lGNgK371JtpDGZZ FJ3GZUczh5Mk3NDiitngBMvwHrXBt+497lghltsEjmqSqOfeYBBLskhLzewIfDr9I+O1 WKGkz/ln+a9PJiu8B2fsOkJ6HLzOL/dEYznsoIsbw5F5UGCnFpdMyY/+nJiRpOzOLIBo 5ixvjmLhWuErIQpZaEEUV8QJqSt3+76WqvdRHgsxlnHf6Jaeuv2qWDHXB2FR9Jhr4l2e bXqw==
X-Gm-Message-State: ALyK8tINoMWZ+fefJ6yTYYDgHjtrk2HsPujtVr1h5x5Cz3kevn5lc6zgcX6KyIoxhDt4iGLwizzXWdWukzoMsA==
X-Received: by 10.194.68.4 with SMTP id r4mr21662807wjt.77.1466556313913; Tue, 21 Jun 2016 17:45:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.167.22 with HTTP; Tue, 21 Jun 2016 17:45:13 -0700 (PDT)
In-Reply-To: <r470Ps-10115i-6FFB9306D2CD4AF69546AD05CDF750C6@Williams-MacBook-Pro.local>
References: <CABkgnnUsnz3Uh8dH=ke9uO82cgP3S7nJ0fgcs=JpsZu3qr0K0g@mail.gmail.com> <r470Ps-10115i-6FFB9306D2CD4AF69546AD05CDF750C6@Williams-MacBook-Pro.local>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 22 Jun 2016 10:45:13 +1000
Message-ID: <CABkgnnXr_s=Y9xrn34-EUh9P1aUg0ZbeOziMgeGgosLn7ZgTdw@mail.gmail.com>
To: Bill Frantz <frantz@pwpconsult.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OtQLq2XIPrmqKw_XUXYP8Q2R9ag>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simpler backward compatibility rules for 0-RTT
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jun 2016 00:45:17 -0000

On 22 June 2016 at 10:30, Bill Frantz <frantz@pwpconsult.com> wrote:
> Well, it seems like a browser could try TLS 1.3 without 0-RTT first.
>
> If it connects with 1.3 non-0-RTT, then it could mark the host as not
> supporting 0-RTT for a day or so and after that time retry to see if the
> host has been fixed.

Yes, that is an option.  Harder to manage, but certainly possible and
(overall) preferable to falling back to 1.2.