The idea of using an empty extension as an indicator really isn't fundamentally 
different from what I'm suggesting here. We'd just have an arbitrary set of new 
version indicators mixed in with extensions instead of inside a new generalized 
basket. My replacement was (again, it's over a year old) designed to be a 
general purpose long-term solution that could handle 1.3, 1.4, draft versions, 
experiments, etc, without special-casing. I'm not fundamentally against just 
adding a TLS 1.3 version indicator extension and freezing the old version 
number to 1.2. It just feels a little more hacky to me, though in the 
short-term it's simpler.

With respect to the concern of version numbers being moved to a non-fixed 
position, we could just require that the new version list extension be first or 
last in the extensions list. Being required to be last would also permanently 
mitigate the known issue of some buggy servers choking with an empty extension 
last. Conversely, with an empty extension indicator for each 1.3+ version, we'd 
probably want to require that to be first in the list to avoid that bug. 
(servers would of course still have to parse as an extension as not all clients 
will be sending 1.3+, so it's not reliably placed like the current hello 
version)


Dave


On Friday, June 03, 2016 02:19:52 pm David Benjamin wrote:
> I think I could be convinced in either direction right now.
> 
> It is definitely ugly and more of a nuisance to implement. The alternative
> is a fallback and then painfully driving it out later. We've done that
> before and we have FALLBACK_SCSV and the server_random trick now.
> 
> At the same time, I am rather bored of this fallback game. We can actually
> avoid the intolerance problem with this mechanism. Suppose we used empty
> indicator extensions, one for each new version. Then as long as servers
> tolerate unknown extensions, we'll be fine. So far this has not rusted yet,
> and we can defend it from rust by having clients send random fake
> extensions out of a range of values we burn for this purpose[*] (or private
> use area). If one extension with a list of values, we can do something
> similar.
> 
> (Strictly speaking, the version already does not appear at a fixed position
> because a ClientHello may be pathologically fragmented. OpenSSL even had
> CVE-2014-3511 here. I believe the master branch no longer has a sniff-based
> version negotiation. BoringSSL hasn't for a while now. But rejecting such
> pathologically fragmented ClientHellos is reasonable and OpenSSL 1.0.x does
> it now.)
> 
> David
> 
> [*] I'm planning on writing something up here soon.
> 
> On Fri, Jun 3, 2016 at 1:40 PM Viktor Dukhovni <ietf-d...@dukhovni.org>
> wrote:
> 
> > On Fri, Jun 03, 2016 at 06:39:58AM -0700, Eric Rescorla wrote:
> > > My opinion on this hasn't really changed since the last time. This seems
> > > like it's more complicated and it's not clear to me why it won't lead to
> > > exactly the same version intolerance problem in future.
> >
> > Doing version negotiation through extensions would be a major
> > implementation burden.  At present the client version appears early
> > in the ClientHello at a fixed position in the packet, and the server
> > can quickly grab the version, compute the highest shared version
> > and branch to the protocol implementation for that version to parse
> > the rest of the ClientHello.
> >
> > Putting the client version in an extension dramatically complicates
> > server-side processing.  So my view is that this would not be
> > progress.  This is IMNSHO even less likely to interoperate than
> > what we have now.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to