Re: [TLS] Version negotiation, take two

Andrei Popov <Andrei.Popov@microsoft.com> Thu, 15 September 2016 21:35 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8152D12B019 for <tls@ietfa.amsl.com>; Thu, 15 Sep 2016 14:35:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.022
X-Spam-Level:
X-Spam-Status: No, score=-2.022 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L0a4k52XMHiW for <tls@ietfa.amsl.com>; Thu, 15 Sep 2016 14:35:35 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on0092.outbound.protection.outlook.com [104.47.36.92]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0257E12B00C for <tls@ietf.org>; Thu, 15 Sep 2016 14:35:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=7vrOlPM964s8EvFucMB++2HMnPH8jkxIp7xfOQIQ9xQ=; b=lD1GRB+A4dUh/1AKdW8et3lIeqaXgzcN9LBNdkWMJsxBX/DeBBYVNz41P5k8uLqj3n8f7SDnWYMh7jg45KOUSvXZZxNcPY6WfmEOLdDcn7RcHQufWd8mM3DaYbEgt5yjpw7hZ2STHrxTvhxGaqE75nYTplE6Rmprf9McpSxITq8=
Received: from CY1PR0301MB0842.namprd03.prod.outlook.com (10.160.163.148) by CY1PR0301MB0844.namprd03.prod.outlook.com (10.160.163.150) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.629.8; Thu, 15 Sep 2016 21:35:32 +0000
Received: from CY1PR0301MB0842.namprd03.prod.outlook.com ([10.160.163.148]) by CY1PR0301MB0842.namprd03.prod.outlook.com ([10.160.163.148]) with mapi id 15.01.0609.019; Thu, 15 Sep 2016 21:35:32 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] Version negotiation, take two
Thread-Index: AQHSCetW/sPy3BxGaUaHJS64N8unOaB3sd8AgAEW1wCAAFrPgIAAD7cAgAAGHYCAABAagIAABwmAgAAM3lCAAQTPgIAAATwAgAC6euA=
Date: Thu, 15 Sep 2016 21:35:31 +0000
Message-ID: <CY1PR0301MB0842778930CA92B3D78751588CF00@CY1PR0301MB0842.namprd03.prod.outlook.com>
References: <CAF8qwaA86yytg29QOD_N7ARimh9QcNGU_nnr_OrxqCrvrk2MBg@mail.gmail.com> <CY1PR0301MB08422C3C4B9B4029C0B423B58CF10@CY1PR0301MB0842.namprd03.prod.outlook.com> <1980227.k0brhKhleM@pintsize.usersys.redhat.com> <3988051.iZ3TV3db3K@pintsize.usersys.redhat.com>
In-Reply-To: <3988051.iZ3TV3db3K@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:b::1d2]
x-ms-office365-filtering-correlation-id: 307eab3c-b902-44e9-d8cc-08d3ddb03887
x-microsoft-exchange-diagnostics: 1; CY1PR0301MB0844; 6:7yn3/EmVs7EhpmDV8YNJlda8cWswTnWahXqYZC4jraP9HXhdTYwga57/7azcBjBYZZQrj2CIV+VaMzzvKFCKWfqAmJDug/shm3f2pnlD8NCXh0yQ8aDkZ64G/hLRqElm1GzL7NW1rME5ajqpRz85ZAjxPhvTg1UIXwBoDGnFVYhelg7kv0OEaPPhW0vre2VvOmkU+dE1S4gCo1MpZVW9Qr0MW4jtG9ZMg2Zt0Lox7bNBSnkU2jySq2K1wYFlbP+NCCAHJIZzOYtuiZnSK+JhzXJ5qjyx6uu+AV5P7h+oLaCj34+/Q5L4lNg37pShEJuniCLAOtKW/gCe8OIexG6utw==; 5:aki2zAp1SSoqLL/5FnS7kCEzlzoIl+ap9X613xL2/eqtLfqxyb56LfrsesPHqcZK/gnJsIFaBbe0CzD9bgC2g/fPql1v6PqaJti/dMUnkwJ91+Ne2sqa5WVTOToB3Rl6kLiPNGlc24yNVFmVNEtWIA==; 24:v6wuQEiSHVQ9CLxzylfp1OMzaDDDztNU+ImGmjq2CGR9EbxsV7Ooei2u+PlUknThEqpCvKD09a+unQBvzu8ZLL+9kQ4Mzjs73/7JSjJbipM=; 7:qtGJIEnKWjv+LC5PKbBObRW10S3P9ba4qgRyCB9WqYqar5BSsJkvjpsFzPYp4PrN7935Cbr98qoTB7cQXRvbf5YZQCJwFz2TAEIlQnxZDqFRUXX4hyUzvaiW5PNEgbvSTwgOokPb/mcjFpVd39jdRbwqD+is9hbDpcFP1FJKNEj+hJ4xrbqdjWzmy8NzBeW1nLk7tqTKcCGv4+PSslk0JUFqmlcNwbBxmaID/r+3eX3G2BXwKJXS1YxmcxbBLzap
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:CY1PR0301MB0844;
x-microsoft-antispam-prvs: <CY1PR0301MB0844EA96B5269B59BD4EA78A8CF00@CY1PR0301MB0844.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040176)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6055026)(61426038)(61427038); SRVR:CY1PR0301MB0844; BCL:0; PCL:0; RULEID:; SRVR:CY1PR0301MB0844;
x-forefront-prvs: 0066D63CE6
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(979002)(6009001)(7916002)(189002)(199003)(102836003)(122556002)(68736007)(87936001)(93886004)(5660300001)(3660700001)(86362001)(7846002)(189998001)(6116002)(586003)(10400500002)(5005710100001)(9686002)(74316002)(7736002)(8990500004)(3280700002)(97736004)(305945005)(10290500002)(10090500001)(8936002)(50986999)(76176999)(76576001)(54356999)(86612001)(4326007)(110136003)(8676002)(2906002)(92566002)(81166006)(81156014)(7696004)(33656002)(106116001)(106356001)(5002640100001)(11100500001)(2900100001)(105586002)(77096005)(101416001)(99286002)(2950100001)(3826002)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR0301MB0844; H:CY1PR0301MB0842.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Sep 2016 21:35:31.9469 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR0301MB0844
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SGTwubfhVt0I69EXxOJ_cLJjtbw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Version negotiation, take two
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Sep 2016 21:35:37 -0000

> > The server
> > will make a choice based on the server's preferences. In a way, the 
> > proposed version negotiation mechanism makes it slightly easier to 
> > implement servers that support country X-TLS alongside IETF TLS versions.
> 
> and a list with opaque version identifiers (just int16 values) won't?

A list with opaque version identifiers is the proposed mechanism. Currently the client advertises one version identifier.