Re: [TLS] Supported Versions extension

Brian Smith <brian@briansmith.org> Mon, 17 October 2016 20:25 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 583DA129492 for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 13:25:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.34
X-Spam-Level:
X-Spam-Status: No, score=-2.34 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=briansmith-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dsfFVRE_c22b for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 13:25:08 -0700 (PDT)
Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B942012948D for <tls@ietf.org>; Mon, 17 Oct 2016 13:25:08 -0700 (PDT)
Received: by mail-it0-x22e.google.com with SMTP id e187so15500081itc.1 for <tls@ietf.org>; Mon, 17 Oct 2016 13:25:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=briansmith-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UzDUIXq82W0JuY9VB5jXEk6wCaL+ZmnkZJjcVNbl3g4=; b=XRPosAvajiNFBJe6mbGR2SmyVWuhPbZvIS/9SUlCQ9ltuEDh0l/4b9bdhgVUEAfQ25 tE0O3hVKFxx+5/b7U4IT6Minb+6wloUfcJwd0XUp+kbU5Q7kyg6QNMtRnjJK9PDQgFzi EELZIMHewdBLbGxskUvyJoo7xTKvmcPgBjxEqUsYxNsxFKigxn44KpWplYfUWa5Ozq5s D2OETDerhcK+naZqdN53KrcN9kQfh3Alzc3kzCD5IwKpqZB0EYIiGvy+3C59NyVECHSs ojah/yeBpYT7GRqe3k4+fC+vHcdhCselYperynxmCWAHF/qOklYr3PqMfxDHmzB/sO92 xxHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UzDUIXq82W0JuY9VB5jXEk6wCaL+ZmnkZJjcVNbl3g4=; b=miGFTiFL31yGddlvR7AbCINEGsHiJSmnUpT5HBghMakiaAy0v6ml6sklNSCtWzg/dX mr6WqeYxKhA6uMR0c5Gl4VUfoFQRhypIFya3Un2lp00zDZoN/81on0Ypg91qE+HvrP5k uf6ZFCfu2H00cS1kdmmyFaxPvxWmkaQ4dJAjnTGPvYXQuIZiyZNXWf6ChszuriWuEuzc 9BCOAf4ilMGhEELA6/Yhv1UNJaB+p3W+z3anzKJ2rOZlgaWIBNOjMVfqwv7tIOTZbTqf wnTwPlWnQ5ZZwAo8dWhvo0jVppYpRJ+vgDY0smLih5DiXbbw+drF0PgHwrwTrxckw5My 4wLQ==
X-Gm-Message-State: AA6/9RmDD7s3NSDEvLZbqEq+4lfXu5EWjTvcKi64am0LDX+FzxpLgjv7mWeY1EohWdaol9QbFJQuqD3eprPn4A==
X-Received: by 10.36.29.14 with SMTP id 14mr10223441itj.117.1476735908086; Mon, 17 Oct 2016 13:25:08 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.85.83 with HTTP; Mon, 17 Oct 2016 13:25:07 -0700 (PDT)
In-Reply-To: <1536297.j5uQUWNHeS@pintsize.usersys.redhat.com>
References: <1536297.j5uQUWNHeS@pintsize.usersys.redhat.com>
From: Brian Smith <brian@briansmith.org>
Date: Mon, 17 Oct 2016 10:25:07 -1000
Message-ID: <CAFewVt6_6PK09DjTQZnU5eKLVgJG7o8e7wDheANBQU4ms-Oe7w@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="001a1143ed623aa29d053f155f12"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cLHL7unEgvmkEyO7y3k8ExFQyJY>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Supported Versions extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Oct 2016 20:25:10 -0000

Hubert Kario <hkario@redhat.com> wrote:

> Currently the description of the extension states that only TLS versions
> can
> be listed in the extension and all unknown versions must be ignored.
>
> I wonder if making it explicit that {3, 0} and any lower values MUST NOT be
> advertised wouldn't be a good idea, if only to hammer it that SSL3 must
> not be
> used.
>

AFAICT, there's no need to list any version in that extension lower than
TLS 1.2, and maybe not even TLS 1.2. If the server understand the extension
then it is (almost?) definitely a TLS 1.3+ implementation, so it should
choose TLS 1.3 or later. If the server doesn't understand the extension
then it will use the ClientHello.legacy_version field for version
negotiation.

Therefore, I suggest the following change:

OLD: "Implementations of this specification MUST send this extension
containing all versions of TLS which they are prepared to negotiate. For
this specification, that means minimally {3, 4}, but if previous versions
of TLS are supported, they MUST be present as well."

NEW: "Implementations of this specification MUST send this extension
containing all versions of TLS from TLS 1.3 onwards (only) which they are
prepared to negotiate. For this specification, that means minimally {3, 4}.
If previous versions of TLS are supported, they MUST NOT be present."

Cheers,
Brian