Re: [TLS] supported_versions question

Xiaoyin Liu <xiaoyin.l@outlook.com> Mon, 31 October 2016 19:33 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEF56129A72 for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 12:33:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.018
X-Spam-Level:
X-Spam-Status: No, score=-2.018 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6NcepTEI2nUi for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 12:33:38 -0700 (PDT)
Received: from SNT004-OMC1S7.hotmail.com (snt004-omc1s7.hotmail.com [65.55.90.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70602129A6E for <tls@ietf.org>; Mon, 31 Oct 2016 12:33:38 -0700 (PDT)
Received: from NAM03-CO1-obe.outbound.protection.outlook.com ([65.55.90.8]) by SNT004-OMC1S7.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Mon, 31 Oct 2016 12:33:37 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=cc8feL2VvMfKdeweUjOYS5m9YgpIswFkX8RXz2deqf0=; b=gwLk9CgRIvKcay+OMwFCRg9JrgOJN7bjw/GvLty1+kanP3WUyFK2/o3c7vZMBm7eG8fTfgDUNJ9FMA3xYgoEPZ1o6VBHssN4+xaIuRJEQcPWL8wawJNXc2ibYu4XyfvTXW8UIf9gIWhucX1jybhu2L5sstjZAyvDHtB33MTwAhymP8pS2FHmkHNcC8tijfEIWTCfVJhNQzx2ZFp8JdXBKhAJyPzyHNtFVXNqJHxvJXp4S0K6NCFIYPLzrY4BclO2d1zE/QGGzLfaxrO+33UCVkM9hFgzjyjvGqQ65ug2vGcHpazaeQak6PS9xQ2FG2fRpOm5mIsKSYuLTL2mGOgW9w==
Received: from CO1NAM03FT039.eop-NAM03.prod.protection.outlook.com (10.152.80.54) by CO1NAM03HT039.eop-NAM03.prod.protection.outlook.com (10.152.81.45) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.707.3; Mon, 31 Oct 2016 19:33:36 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com (10.152.80.55) by CO1NAM03FT039.mail.protection.outlook.com (10.152.81.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.707.3 via Frontend Transport; Mon, 31 Oct 2016 19:33:36 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) by CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) with mapi id 15.01.0693.009; Mon, 31 Oct 2016 19:33:36 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: Matt Caswell <frodo@baggins.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] supported_versions question
Thread-Index: AQHSM6bDgOZgYO0RjEy7XUtk3r8FIqDC9Amf
Date: Mon, 31 Oct 2016 19:33:36 +0000
Message-ID: <CY1PR15MB07782F602D8E69B7191004FAFFAE0@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <CAMoSCWaVJy9f6NFy1Msc1_VSDxRFM2pruhecWb+22N4ct-t0+g@mail.gmail.com>
In-Reply-To: <CAMoSCWaVJy9f6NFy1Msc1_VSDxRFM2pruhecWb+22N4ct-t0+g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: baggins.org; dkim=none (message not signed) header.d=none;baggins.org; dmarc=none action=none header.from=outlook.com;
x-incomingtopheadermarker: OriginalChecksum:642C35EBD4B6C9945BD1DFC0CA204C1BED7A47D29AE174EF75BE33AA2803B09E; UpperCasedChecksum:ADC5B00839F510370A4F5EA44AB3C0E4EDD6A6AA3F0353FB61D71B7A99FF6D0F; SizeAsReceived:7238; Count:38
x-ms-exchange-messagesentrepresentingtype: 1
x-tmn: [os6fgqHX5hm8WAu4yJXYtPbhwAwdhRq9]
x-incomingheadercount: 38
x-eopattributedmessage: 0
x-microsoft-exchange-diagnostics: 1; CO1NAM03HT039; 5:v/j1hSdgp+7grOZJsWkisM1A7M2CRIdrTucd4W3A7iUlXyNNkVgNJOOABJWAKBwYNxtbhxSEvRLgnrrXH1oVQu0pKzjlOzcbnuCsfvT94pkBVXhHL8WM4TByqkqLP5f/T4rob7VqdM/f7j+/c+XvGsH7e+A2tSJJXVoz+b6KJzE=; 24:VzrODfOeHg3Xnh3N0VSU/SaZqEBe91PAnAVN96Mxbg8X075bGE70SFj0s4b4b4/xZdwzcCQm6F6q3hfYDRbdzRtekjD/klGOpE2k+i5ZGEQ=; 7:3Ycpoa9Z4V5+A7tFJputLc6mdG3an1mgJKXnKO5gTa2wySxBjLPRHFEe7dKp9M3AizIXK51Rfu9BNXgeJBBFQQG9E9NPpPaczvMhgxdwKAzcGhbxH6JDuD24OTECE58/6wmAGsQ2tdD38f0mNeXXnFtVci0XCiyhBItAf/JJwrbR/TkfLfOvrJEZ7MnsrQx9fSAmpWHlL1L+OGd6/AH7jCA5JKYbptOe1Znk4GnLyDVxzTBiItc+W7WxlwicZFB41s3LAuzPgsM3DsCxJoERXlHJiJA6yq6uVIpCwgMvENkFX8W0bLwyH6sozWOlRQgriRS5/G4HX+3pakWamW+slgXIpE7yqStLZ8fV+4HKnyI=
x-forefront-antispam-report: EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:CO1NAM03HT039; H:CY1PR15MB0778.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-ms-office365-filtering-correlation-id: e35263df-0db3-47ce-f47a-08d401c4cefb
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(1601124038)(1603103081)(1603101340)(1601125047); SRVR:CO1NAM03HT039;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:CO1NAM03HT039; BCL:0; PCL:0; RULEID:; SRVR:CO1NAM03HT039;
x-forefront-prvs: 01128BA907
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR15MB07782F602D8E69B7191004FAFFAE0CY1PR15MB0778namp_"
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Oct 2016 19:33:36.2807 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO1NAM03HT039
X-OriginalArrivalTime: 31 Oct 2016 19:33:37.0858 (UTC) FILETIME=[AD64AA20:01D233AD]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bNWITrOk6dIG2BpeqNaQHB00uh8>
Subject: Re: [TLS] supported_versions question
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 19:33:40 -0000

I think for question 1, it should ignore legacy_version, and select a version from supported_versions, because if a client only supports TLS 1.1 and TLS 1.3, in order to connect to pre-TLS1.3 server, it has to set legacy_version to TLS 1.1.



I have no idea about questions 2 or 3.



Best,

Xiaoyin



From: Matt Caswell<mailto:frodo@baggins.org>
Sent: Monday, October 31, 2016 2:44 PM
To: tls@ietf.org<mailto:tls@ietf.org>
Subject: [TLS] supported_versions question



A few supported_versions questions:

1) What should a server do if supported_versions is received but
ClientHello.legacy_version != TLS1.2? Fail the handshake, or just
ignore legacy_version?

2) What should a server do if supported_versions is received,
ClientHello.legacy_version == TLS1.2, but supported_versions does not
contain TLS1.3 or TLS1.2 (e.g. it contains TLS1.1 or below)? Fail the
handshake, use the legacy_version, or use use the versions in
supported_versions?

3) If the answer to (2) above is ignore the legacy_version, and just
use the versions in supported_versions, which client_version should be
used in the RSA pre-master secret calculation? The one in
legacy_version, or the highest one in supported_versions? Presumably
it has to be the one in legacy_version, otherwise thing will fail when
the client talks to a server that doesn't understand
supported_versions?

Matt

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls