Re: [TLS] PR for anti-downgrade mechanism

Christian Huitema <huitema@microsoft.com> Tue, 10 November 2015 00:30 UTC

Return-Path: <huitema@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0791E1AD0A4 for <tls@ietfa.amsl.com>; Mon, 9 Nov 2015 16:30:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U8zqXrntyxLn for <tls@ietfa.amsl.com>; Mon, 9 Nov 2015 16:30:47 -0800 (PST)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2on0143.outbound.protection.outlook.com [65.55.169.143]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18C121AD0A3 for <tls@ietf.org>; Mon, 9 Nov 2015 16:30:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=98jJsGJykqhGGr+poskbRgTI9Kcz4EbN8gKGI7//+dM=; b=koMXC0y6do+BkI/DeCROG17lhqUEHt+9P0PEPDte4wvkdGPnHeB66IAF4nuOcyiR5rdQvcUI3FHP03c6MkCbetHDjDQzr8s36brzQt8vvZtacUicISGnQPtqa+/Lj3tPIxjP2YRlPx4yIE/4PCGy3ljDBLaVLia3gRXhnP0RqGs=
Received: from DM2PR0301MB0655.namprd03.prod.outlook.com (10.160.96.17) by DM2PR0301MB0655.namprd03.prod.outlook.com (10.160.96.17) with Microsoft SMTP Server (TLS) id 15.1.318.15; Tue, 10 Nov 2015 00:30:45 +0000
Received: from DM2PR0301MB0655.namprd03.prod.outlook.com ([10.160.96.17]) by DM2PR0301MB0655.namprd03.prod.outlook.com ([10.160.96.17]) with mapi id 15.01.0318.003; Tue, 10 Nov 2015 00:30:45 +0000
From: Christian Huitema <huitema@microsoft.com>
To: Eric Rescorla <ekr@rtfm.com>, Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] PR for anti-downgrade mechanism
Thread-Index: AQHRAo2XH3FLVO3qjUqf9pv0XfX2g55jwgYAgAAnWQCACqFpAIAAC9CAgAAJyQCAABn0AIAABjIAgACDCoCAAMyMgIAABv+AgAAA0ACAAAHkAIAAIPYAgAACZICAAATsAIAABXSAgAADTwCAAAEugIAAAhuAgAAAuACAAAv4AIACl4gAgAAIlACAACCMAIAhctoAgAAD/tA=
Date: Tue, 10 Nov 2015 00:30:44 +0000
Message-ID: <DM2PR0301MB0655C9C3CD6063C093364C04A8140@DM2PR0301MB0655.namprd03.prod.outlook.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510171708.16547.davemgarrett@gmail.com> <CABcZeBOzJkdjC-NnjPcHtoU_6rmEMPqj4Y7xKuA=CHZLT9r49w@mail.gmail.com> <201510171734.26589.davemgarrett@gmail.com> <CABcZeBNFvUN6KOpzGO5_tPU9dqbJ8q=k_CaqmkjeCR_hS2RCOg@mail.gmail.com> <20151017220548.GF15070@mournblade.imrryr.org> <CABcZeBPhmq+0k8gVs9FcZ6T-_SehqrWkL0BzkB5z8=DgXy1Saw@mail.gmail.com> <20151017221733.GG15070@mournblade.imrryr.org> <CABcZeBOew4DTOzj1Q=G9_o87SjH-hF85VWmz1U38P1WedjkuYg@mail.gmail.com> <20151017230257.GI15070@mournblade.imrryr.org> <84C5B67D-F236-4BFD-AA13-5CC13062B8C5@akamai.com> <CABcZeBMn9=H3A2EpQonB1rM5ApZ68hzdNHRQf6NOU+7C6_iiiA@mail.gmail.com> <CABkgnnVRO56392s068xeB_Lnn6qoVu_MBbwWRcKe=p8YPQ2RUw@mail.gmail.com> <CABcZeBNKetQrBbKR3pSOawg_OyTa8cHsHXjuAUq4Yu4F2d0tcA@mail.gmail.com>
In-Reply-To: <CABcZeBNKetQrBbKR3pSOawg_OyTa8cHsHXjuAUq4Yu4F2d0tcA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=huitema@microsoft.com;
x-originating-ip: [131.107.174.75]
x-microsoft-exchange-diagnostics: 1; DM2PR0301MB0655; 5:3HOwxnt9Ea+7b8Trdquh8qJ0oLIDYb4Bz90SfEGzT6ZmXmeGGS7pAawLVl4+mXoj64i3XBBt6QOsnhS9lGjXSRoPuJ27xrAipY9gH7ekp+16s03iH6mVG6oNspApuY4mEENJZSKsjKsflnTjAbXAjw==; 24:WDHVt2TIKvm+PfqiLfITDwaZelBcHuMgSR+LOwkJK/Aq4kkT6qdm0quyrBQ2Cq7GSfE8bJc5iUd1nd0kNugjRrNEsEMnbli2t3F0C/IaM1M=; 20:G7v9vexzbaVrBicKCuCatGSJdtZrEox9znKUosYbDVY0dSOhroeQDaR39/FDTNmF04A/7Gm121rfagZJ3WKFmA==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DM2PR0301MB0655;
x-o365eop-header: O365_EOP: Allow for Unauthenticated Relay
x-o365ent-eop-header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
x-microsoft-antispam-prvs: <DM2PR0301MB0655A60F1911D6C0BE261D7DA8140@DM2PR0301MB0655.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425024)(601004)(2401047)(520078)(5005006)(8121501046)(3002001)(10201501046)(61426024)(61427024); SRVR:DM2PR0301MB0655; BCL:0; PCL:0; RULEID:; SRVR:DM2PR0301MB0655;
x-forefront-prvs: 07562C22DA
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(189002)(199003)(24454002)(377454003)(86612001)(101416001)(76576001)(50986999)(5001770100001)(122556002)(76176999)(19580395003)(105586002)(40100003)(66066001)(97736004)(106356001)(106116001)(93886004)(81156007)(5008740100001)(5004730100002)(10090500001)(99286002)(11100500001)(2950100001)(92566002)(2900100001)(5002640100001)(15975445007)(5003600100002)(86362001)(102836002)(33656002)(189998001)(5007970100001)(54356999)(87936001)(5001960100002)(8990500004)(10290500002)(10400500002)(5005710100001)(74316001)(77096005); DIR:OUT; SFP:1102; SCL:1; SRVR:DM2PR0301MB0655; H:DM2PR0301MB0655.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Nov 2015 00:30:44.9572 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM2PR0301MB0655
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jZdv7s0CB2h2zLE1aedsytCWU8Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2015 00:30:49 -0000

On Monday, November 9, 2015 3:53 PM, Eric Rescorla wrote:
> In an attempt to close the loop here, I've pushed a new PR version with a 64-bit sentinel with 
> the final byte being 00 for TLS 1.2 and 01 for TLS 1.3. If anyone strongly objects to this
> construction, please raise your hand now.
>
> Otherwise, I plan to merge this on Wednesday.
> 
> https://github.com/tlswg/tls13-spec/pull/284

Editorial: your proposed text says "...MUST set the first six  bytes of its Random value to the the bytes 44 4F 57 4E 47 52 44 01." I assume you mean the first 8 bytes, and that you do not really want to have "the" twice. 

Could you also add a reference to the document that specifies using 44 4F  57 4E 47 52 44 00 by "TLS 1.2 servers which are  negotiating TLS 1.1 or below" ?

-- Christian Huitema