Re: [TLS] PR for anti-downgrade mechanism

"Salz, Rich" <rsalz@akamai.com> Fri, 09 October 2015 20:59 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D1AE1ACD55 for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:59:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ftHd9srg2Oeu for <tls@ietfa.amsl.com>; Fri, 9 Oct 2015 13:59:06 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 9B6151ACD54 for <tls@ietf.org>; Fri, 9 Oct 2015 13:59:06 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id C95BC20005C; Fri, 9 Oct 2015 20:59:05 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id B3E3220005B; Fri, 9 Oct 2015 20:59:05 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1444424345; bh=3lxfYIKyqilMSOxvLqLl+e+7CEAXJoDmBCrww+OxQJ4=; l=174; h=From:To:CC:Date:References:In-Reply-To:From; b=oaLdK9dW4UZWyY49+XoFmlGgMiX8fT6baGIKRnW3FJorvcDDF/isv8Ge9smFSEglA cBljr7SM0SGm0JdmDMqEn5JQRdKAGsIJ2KKhIsQlNUfHhQn6vUjK3UWJNkBB8xK7XL 4dMRaSmp75ruEf9CGVALCrFBFhTBDf2aPuqUiS1M=
Received: from email.msg.corp.akamai.com (ustx2ex-cas1.msg.corp.akamai.com [172.27.25.30]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id B0B151E08F; Fri, 9 Oct 2015 20:59:05 +0000 (GMT)
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.27.103) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 9 Oct 2015 15:59:05 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.27.103]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.27.103]) with mapi id 15.00.1076.000; Fri, 9 Oct 2015 15:59:05 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>, Dave Garrett <davemgarrett@gmail.com>
Thread-Topic: [TLS] PR for anti-downgrade mechanism
Thread-Index: AQHRAo2Q0IEKIsBrDEGbJYrdidEk7p5j7VAAgAACBoD//7YWEA==
Date: Fri, 09 Oct 2015 20:59:05 +0000
Message-ID: <c241517973ca402497e4a1796dd00ca7@ustx2ex-dag1mb3.msg.corp.akamai.com>
References: <CABcZeBOB9mnQ8bLOCSysnx9LMv0hxrPCA21jTnxAMb3Yom_Aow@mail.gmail.com> <201510091615.54305.davemgarrett@gmail.com> <CABcZeBOtp4VLEcAWjBFoXcWJ6f=6vWyvc-MF82R5Ly_f+JrqVw@mail.gmail.com>
In-Reply-To: <CABcZeBOtp4VLEcAWjBFoXcWJ6f=6vWyvc-MF82R5Ly_f+JrqVw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.44.60]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uUqL5qRwQjUt2Ac0uswX6tW-GX4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for anti-downgrade mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2015 20:59:08 -0000

> It's largely arbitrary, but the reasoning is as follows.

And so that we can put "TLS1.3" as the six bytes in UTF-8.