Re: [TLS] Version negotiation, take two

Hubert Kario <hkario@redhat.com> Thu, 15 September 2016 18:03 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6344812B253 for <tls@ietfa.amsl.com>; Thu, 15 Sep 2016 11:03:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.43
X-Spam-Level:
X-Spam-Status: No, score=-8.43 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.508, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZQheBqibs4Z3 for <tls@ietfa.amsl.com>; Thu, 15 Sep 2016 11:03:11 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E568812B22F for <tls@ietf.org>; Thu, 15 Sep 2016 11:03:10 -0700 (PDT)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 876E93F730; Thu, 15 Sep 2016 18:03:10 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-191.brq.redhat.com [10.34.0.191]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u8FI39TP015451 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 15 Sep 2016 14:03:10 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Thu, 15 Sep 2016 20:03:03 +0200
Message-ID: <14763739.WULTImn4ek@pintsize.usersys.redhat.com>
User-Agent: KMail/5.2.3 (Linux/4.7.3-200.fc24.x86_64; KDE/5.26.0; x86_64; ; )
In-Reply-To: <5f09fa69-8d0a-8f83-5dda-ce1fabb51250@akamai.com>
References: <CAF8qwaA86yytg29QOD_N7ARimh9QcNGU_nnr_OrxqCrvrk2MBg@mail.gmail.com> <CY1PR0301MB08422C3C4B9B4029C0B423B58CF10@CY1PR0301MB0842.namprd03.prod.outlook.com> <5f09fa69-8d0a-8f83-5dda-ce1fabb51250@akamai.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3358870.Tzc1ncRrzr"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Thu, 15 Sep 2016 18:03:10 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/n6VXv4kqpLJAXPvV7Hhqe33o3lg>
Subject: Re: [TLS] Version negotiation, take two
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Sep 2016 18:03:13 -0000

On Thursday, 15 September 2016 11:51:31 CEST Benjamin Kaduk wrote:
> On 09/14/2016 02:02 PM, Andrei Popov wrote:
> > Basically, I don't feel strongly about the switch to the proposed version
> > negotiation mechanism. But if we are going to make this change based on
> > the theory of having only one extension point and actively defending it,
> > then we should probably follow the theory and send a separate TLS
> > extension per TLS version.
> To me, the (ordered) list of client supported versions in a single
> extension feels more intuitively natural, so I want to try harder to
> understand the reasoning that leads you to prefer a separate extension
> for each version.  Is it just that doing an additional "negotiation"
> within the extension body constitutes another extension point that we
> would have to actively defend, or is there something else about what a
> TLS extension is philosophically supposed to indicate?

the extensions joint is well greased and works

the lists inside extensions are a hit and miss, they mostly work, but then we 
have SNI in general, signature methods in past NSS versions, and if you dug 
more I wouldn't be surprised if you found half a dozen other issues just like 
it (in late October I may have actual numbers about it)

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic