Re: [TLS] Version negotiation, take two

Benjamin Kaduk <bkaduk@akamai.com> Wed, 14 September 2016 15:46 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD0D412B72F for <tls@ietfa.amsl.com>; Wed, 14 Sep 2016 08:46:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.508, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oKYmVcjFAfh7 for <tls@ietfa.amsl.com>; Wed, 14 Sep 2016 08:46:52 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 8F41012B6B6 for <tls@ietf.org>; Wed, 14 Sep 2016 08:21:36 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id B475F433419; Wed, 14 Sep 2016 15:21:35 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 9C9A9433408; Wed, 14 Sep 2016 15:21:35 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1473866495; bh=2IzLHXZ4nzd4P9D7Kvaa9fzK/2D/iicTs+b7wV2VXtA=; l=2846; h=To:References:From:Date:In-Reply-To:From; b=I3WOelZR8Obx/DZxtgk8iJYIZOUgaP+UIm7ZTg5tmB7KRCUXNPEG0hq/0f3IJz9o4 fy0hHWvkZvwfQrE1YWU4mPGKWg4+31rUFUNoEGVEloiX1UEDgg3Nu1YiR9k+0FRjtL lKw4za1LYU59l1YiyjS4moAK8R2MApYoV8mOrYL0=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 66C321FC86; Wed, 14 Sep 2016 15:21:35 +0000 (GMT)
To: Hubert Kario <hkario@redhat.com>, tls@ietf.org
References: <CAF8qwaA86yytg29QOD_N7ARimh9QcNGU_nnr_OrxqCrvrk2MBg@mail.gmail.com> <ECE5AD9B-A390-445B-A918-FA905C0EB2BC@sn3rd.com> <4167932.6uUpuY5lVa@pintsize.usersys.redhat.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <75066f8f-4576-31d4-bd3c-a2a0a52fb312@akamai.com>
Date: Wed, 14 Sep 2016 10:21:35 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <4167932.6uUpuY5lVa@pintsize.usersys.redhat.com>
Content-Type: multipart/alternative; boundary="------------C83AFE93F2B2CBF52D1D366C"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XGmM2Yn8OVua4oYlYNHB8qBw5SA>
Subject: Re: [TLS] Version negotiation, take two
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Sep 2016 15:46:55 -0000

On 09/14/2016 04:56 AM, Hubert Kario wrote:
> First, I don't think that the argument that the current version scheme doesn't 
> lend itself to future-proofing is correct. Just as with GREASE, browsers can 
> send much higher version than they really support if they do that on a time 
> limited basis.

David had previously convinced me that it doesn't actually work very
well, but I forget the reasoning he used to do so. :(

> Second, while the "joint" which handles new extensions IDs doesn't seem to be 
> rusting, it's not the case with lists in particular extensions. SNI being the 
> prime example where sending anything but a single host name value will most 
> likely lead to your client hello being either misinterpreted or rejected.
>

But people will ~always be sending multiple elements in the list in the
version-negotiation extension -- you can't just send TLS 1.3; you also
send 1.2 for the near future.  And if browsers are grease-ing from the
beginning, I don't really see this one rusting.

-Ben