Re: [TLS] PR for anti-downgrade mechanism

Joseph Salowey <joe@salowey.net> Wed, 25 November 2015 19:12 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F0B61B2C2D for <tls@ietfa.amsl.com>; Wed, 25 Nov 2015 11:12:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SvWqLWLH6yTX for <tls@ietfa.amsl.com>; Wed, 25 Nov 2015 11:12:32 -0800 (PST)
Received: from mail-lf0-x22c.google.com (mail-lf0-x22c.google.com [IPv6:2a00:1450:4010:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 743961B2BDD for <tls@ietf.org>; Wed, 25 Nov 2015 11:12:31 -0800 (PST)
Received: by lffu14 with SMTP id u14so72444090lff.1 for <tls@ietf.org>; Wed, 25 Nov 2015 11:12:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Hlx6lnt2uQdSLoJWwv06qauNgNdKbW6bSyaqjt8MA4o=; b=Rb0wUnQLZSlKQC0q1B6SqXKfevfAmfC3AWA3AC4QHax8fn1f3Qm4Gexsbxq2NBRElB 8pLIG9CzGIKlTJW64JBJTk2oxyKReK6LGysBBYv+bubUQia2LO4taTg6DP8Daa/tcbYy RxhZU2PQWBvn/95zQ9K4r6VbP/ScwBUaFQojBg59BKvNCjdYjVQGyy7K2z4pE+VllSzV z+QrIAuMQGW4nszPvSJ2RPgreZO6r3pkhubqy9tEM+1QQltTMczmV96UTo/60v/s2pZW R5i15rQ94vQ7JVE8D6Zm72DWVtPQjJPtvg32k2qyaf0ZaDt3qbrxpwBRhAfGwTiIPZAX 5Pyg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Hlx6lnt2uQdSLoJWwv06qauNgNdKbW6bSyaqjt8MA4o=; b=PP5Pa3tsRcSAxjy2HbU48cRIBUCep78a7/D7J+0ODJ/Uxi0CJaLVgHG40eBSaS/ftz EF3XzPZ+TmnWX9tCT1+xS8zvWy/QlztfCu4lec9B/hTRPaubShK3O/OESb33w98aUno5 E3YGopGWWhRqPMc1IOPKEYjABbWOeuJjFPhuXsm21gA12OdcKPnhWqfJEphqI7O0HExJ /jZDDIOCC3yr++YDeWdtktt/TzXmGaHc8MgHIQ574g122J828lMEBloLS8A2/zsyEMv1 9jW8Wo3aXLVMKyEhJAJDck/HzCXB159w5njugOeNC76ssmisdmNNvt7J8Ij0NjgnF2FR 5Orw==
X-Gm-Message-State: ALoCoQkOpu+ujhmaihfkL2ANn+PVIbheuQAi93mSEObz90EniXA384h29hk3uJN67/9soOf3jj3L
MIME-Version: 1.0
X-Received: by 10.25.22.214 with SMTP id 83mr17230967lfw.8.1448478749508; Wed, 25 Nov 2015 11:12:29 -0800 (PST)
Received: by 10.112.24.131 with HTTP; Wed, 25 Nov 2015 11:12:29 -0800 (PST)
In-Reply-To: <CABcZeBMgZdEpH5Y5x676hJpk_nKvxwC3i9BHTYqvLML+8Rhaqw@mail.gmail.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510171708.16547.davemgarrett@gmail.com> <CABcZeBOzJkdjC-NnjPcHtoU_6rmEMPqj4Y7xKuA=CHZLT9r49w@mail.gmail.com> <201510171734.26589.davemgarrett@gmail.com> <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com> <20151017220548.GF15070@mournblade.imrryr.org> <CABcZeBPhmq+0k8gVs9FcZ6T-_SehqrWkL0BzkB5z8=DgXy1Saw@mail.gmail.com> <20151017221733.GG15070@mournblade.imrryr.org> <CABcZeBOew4DTOzj1Q=G9_o87SjH-hF85VWmz1U38P1WedjkuYg@mail.gmail.com> <20151017230257.GI15070@mournblade.imrryr.org> <84C5B67D-F236-4BFD-AA13-5CC13062B8C5@akamai.com> <CABcZeBMn9=H3A2EpQonB1rM5ApZ68hzdNHRQf6NOU+7C6_iiiA@mail.gmail.com> <CABkgnnVRO56392s068xeB_Lnn6qoVu_MBbwWRcKe=p8YPQ2RUw@mail.gmail.com> <CABcZeBNKetQrBbKR3pSOawg_OyTa8cHsHXjuAUq4Yu4F2d0tcA@mail.gmail.com> <DM2PR0301MB0655C9C3CD6063C093364C04A8140@DM2PR0301MB0655.namprd03.prod.outlook.com> <CABcZeBNsxdKStRTT6EGJ7f0W=1tD1fAqsiL84OECvRbJsFGC1Q@mail.gmail.com> <DM2PR0301MB065557FA191E0256A2E6BD27A8140@DM2PR0301MB0655.namprd03.prod.outlook.com> <CABcZeBMgZdEpH5Y5x676hJpk_nKvxwC3i9BHTYqvLML+8Rhaqw@mail.gmail.com>
Date: Wed, 25 Nov 2015 11:12:29 -0800
Message-ID: <CAOgPGoDit9qEGyqc1NBOHSzwM_bsh1Z4_Z+qwHvBE-tr+6kkWw@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11407ed85521350525623d93"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UfoOWPuJXCL1MyhJ4yAYpg3r53E>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2015 19:12:33 -0000

It looks like we have rough consensus to accept this PR.  We should make
sure we note the limitations that Karthink brought up for PSK and RSA,
https://mailarchive.ietf.org/arch/msg/tls/sZX9ursx4ePK2Zr-yflO2nUtiQY.
Procedurally, we should document the requirements for TLS 1.2 in a separate
draft to update TLS 1.2 in parallel.   This may be necessary to get us out
of the situation where we have to update and obsolete a specification at
the same time.

Thanks,

J&S

On Mon, Nov 9, 2015 at 4:44 PM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Mon, Nov 9, 2015 at 4:41 PM, Christian Huitema <huitema@microsoft.com>
> wrote:
>
>> On Monday, November 9, 2015 4:34 PM, Eric Rescorla wrote:
>>
>> > On Mon, Nov 9, 2015 at 4:30 PM, Christian Huitema <
>> huitema@microsoft.com> wrote:
>> >
>> >...
>> >> Editorial: your proposed text says "...MUST set the first six  bytes
>> of its Random value
>> >> to the the bytes 44 4F 57 4E 47 52 44 01." I assume you mean the first
>> 8 bytes, and that
>> >> you do not really want to have "the" twice.
>> >
>> > Fixed.
>>
>> Thanks
>>
>> >> Could you also add a reference to the document that specifies using 44
>> 4F  57 4E 47 52
>> >> 44 00 by "TLS 1.2 servers which are  negotiating TLS 1.1 or below" ?
>> >
>> > We don't have one. Wasn't totally sure how to handle that.
>>
>> I suspected that. Spent sometimes looking for text in published RFC,
>> could not find it. I suspect that many readers will fall in the same trap
>> and lose some time. Could you add text explaining that this is an
>> undocumented feature of some implementations, and that we are recommending
>> its use? Or something to that effect...
>>
>
> Worse, we just invented it. What about if I say "TLS 1.2 servers SHOULD..."
>
> -Ekr
>
>
>>
>> -- Christian Huitema
>>
>>
>>
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>