Re: [TLS] PR for anti-downgrade mechanism

Eric Rescorla <ekr@rtfm.com> Tue, 10 November 2015 00:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 041101AD186 for <tls@ietfa.amsl.com>; Mon, 9 Nov 2015 16:34:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MHmgop7qeXta for <tls@ietfa.amsl.com>; Mon, 9 Nov 2015 16:34:51 -0800 (PST)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB5E21AD160 for <tls@ietf.org>; Mon, 9 Nov 2015 16:34:50 -0800 (PST)
Received: by ykek133 with SMTP id k133so293255378yke.2 for <tls@ietf.org>; Mon, 09 Nov 2015 16:34:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm_com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=BM0Rr2GCjvaGURHzdUS2oWQSlvN9GgG6njBEz6Hqhgc=; b=vCgqvxEx1Ug2P2dPraR2iSz3y+3aEWV9W6PQl5j7gxQbLwD7c4jiWrBM7PCJQ9d1R5 h8BkD3vxzgIiosUGaKkExTKQQIPtad7z4trkqUldg7H8IiLhHhl4Gn+2h31FM1XLnFDE ufdG9izoP3ybdlUV4HHPPQ8l6gb3G6QgfUBLogAgtTG2ovj1xgkMTpUjmBQKrnGW5J73 VuIqlAOtlJGT+8i1Ebgd7tLyUM1FD7LfsvT2npJVcJRY5Vwqpn+viEqJBwaNbKLukzMS PEEZBOcUPk8Gm4lVJz48gSV9qeFxkq00F3IA07oEXs8MEP3XJzByaYT7DJQTBxou8tOR wSSA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=BM0Rr2GCjvaGURHzdUS2oWQSlvN9GgG6njBEz6Hqhgc=; b=IZ3ChEIz0ZYn35RD2AtS7z9nTlHqbX71ebS+QWmDTbmisJs5hLMc1idfaxHNBlqjOv dfCi9bxlCV6GVVI/lAU+tXagGYPh2+RrobeOOLY1HF7tcflJJsvMt1NlAH/TZJho33em Vh6gMrC3lEDip7fxkmjwE3es9WmIAaqPTQ9fyCZbEv60JCILxK7HmwTDJtHb1r8RnKng hjZIOJd1LlexHp0AYy+Izax0FGfpu5lbJsXB+rzb52F/bMI9fY3YwOwBngZio5V17+aH y83TfiUPmCCiFNUukOS72zhXndm3CxrNbOCrLXGB5jkO80y4x+EyHmZgBEvtHdWw5BT/ YcFA==
X-Gm-Message-State: ALoCoQlHPf5nitpvDYCiDWQZuVYDkN/8DY3qpVU40KHY2hZDxz30AmvQDbG5HukuwVh6RgWE6s7G
X-Received: by 10.129.34.4 with SMTP id i4mr627044ywi.155.1447115690080; Mon, 09 Nov 2015 16:34:50 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.221.203 with HTTP; Mon, 9 Nov 2015 16:34:10 -0800 (PST)
In-Reply-To: <DM2PR0301MB0655C9C3CD6063C093364C04A8140@DM2PR0301MB0655.namprd03.prod.outlook.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510171708.16547.davemgarrett@gmail.com> <CABcZeBOzJkdjC-NnjPcHtoU_6rmEMPqj4Y7xKuA=CHZLT9r49w@mail.gmail.com> <201510171734.26589.davemgarrett@gmail.com> <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com> <20151017220548.GF15070@mournblade.imrryr.org> <CABcZeBPhmq+0k8gVs9FcZ6T-_SehqrWkL0BzkB5z8=DgXy1Saw@mail.gmail.com> <20151017221733.GG15070@mournblade.imrryr.org> <CABcZeBOew4DTOzj1Q=G9_o87SjH-hF85VWmz1U38P1WedjkuYg@mail.gmail.com> <20151017230257.GI15070@mournblade.imrryr.org> <84C5B67D-F236-4BFD-AA13-5CC13062B8C5@akamai.com> <CABcZeBMn9=H3A2EpQonB1rM5ApZ68hzdNHRQf6NOU+7C6_iiiA@mail.gmail.com> <CABkgnnVRO56392s068xeB_Lnn6qoVu_MBbwWRcKe=p8YPQ2RUw@mail.gmail.com> <CABcZeBNKetQrBbKR3pSOawg_OyTa8cHsHXjuAUq4Yu4F2d0tcA@mail.gmail.com> <DM2PR0301MB0655C9C3CD6063C093364C04A8140@DM2PR0301MB0655.namprd03.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 09 Nov 2015 16:34:10 -0800
Message-ID: <CABcZeBNsxdKStRTT6EGJ7f0W=1tD1fAqsiL84OECvRbJsFGC1Q@mail.gmail.com>
To: Christian Huitema <huitema@microsoft.com>
Content-Type: multipart/alternative; boundary="001a11408678a82685052424e04a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/g2or3cBKlZwsMEsp-97Jcl-J6Ws>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2015 00:34:52 -0000

On Mon, Nov 9, 2015 at 4:30 PM, Christian Huitema <huitema@microsoft.com>
wrote:

> On Monday, November 9, 2015 3:53 PM, Eric Rescorla wrote:
> > In an attempt to close the loop here, I've pushed a new PR version with
> a 64-bit sentinel with
> > the final byte being 00 for TLS 1.2 and 01 for TLS 1.3. If anyone
> strongly objects to this
> > construction, please raise your hand now.
> >
> > Otherwise, I plan to merge this on Wednesday.
> >
> > https://github.com/tlswg/tls13-spec/pull/284
>
> Editorial: your proposed text says "...MUST set the first six  bytes of
> its Random value to the the bytes 44 4F 57 4E 47 52 44 01." I assume you
> mean the first 8 bytes, and that you do not really want to have "the" twice.
>

Fixed.


Could you also add a reference to the document that specifies using 44 4F
> 57 4E 47 52 44 00 by "TLS 1.2 servers which are  negotiating TLS 1.1 or
> below" ?


We don't have one. Wasn't totally sure how to handle that.

-Ekr



>
> -- Christian Huitema
>
>
>