Re: [TLS] TLS 1.3 -> TLS 2.0?

=JeffH <Jeff.Hodges@KingsMountain.com> Wed, 31 August 2016 16:08 UTC

Return-Path: <Jeff.Hodges@kingsmountain.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12D0912D0A0 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 09:08:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.495
X-Spam-Level:
X-Spam-Status: No, score=-0.495 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (768-bit key) header.d=kingsmountain.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eN8DCHrOV4zv for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 09:08:03 -0700 (PDT)
Received: from gproxy1-pub.mail.unifiedlayer.com (gproxy1-pub.mail.unifiedlayer.com [69.89.25.95]) by ietfa.amsl.com (Postfix) with SMTP id B805012D1D5 for <tls@ietf.org>; Wed, 31 Aug 2016 09:06:26 -0700 (PDT)
Received: (qmail 28024 invoked by uid 0); 31 Aug 2016 16:06:24 -0000
Received: from unknown (HELO CMOut01) (10.0.90.82) by gproxy1.mail.unifiedlayer.com with SMTP; 31 Aug 2016 16:06:24 -0000
Received: from box514.bluehost.com ([74.220.219.114]) by CMOut01 with id ds5W1t00c2UhLwi01s5ZSj; Wed, 31 Aug 2016 10:05:37 -0600
X-Authority-Analysis: v=2.1 cv=BO0g8jgG c=1 sm=1 tr=0 a=9W6Fsu4pMcyimqnCr1W0/w==:117 a=9W6Fsu4pMcyimqnCr1W0/w==:17 a=L9H7d07YOLsA:10 a=9cW_t1CCXrUA:10 a=s5jvgZ67dGcA:10 a=IkcTkHD0fZMA:10 a=XYUc-DgfXtMA:10 a=77f3tqhD720A:10 a=7z1cN_iqozsA:10 a=I0CVDw5ZAAAA:8 a=sflH_3mnCkT-QSPtHskA:9 a=QEXdDO2ut3YA:10 a=YdXdGVBxRxTCRzIkH2Jn:22
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=kingsmountain.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:Date:Message-ID:Subject:From:To; bh=VrWc3k+/oBLlAI/b5DpZy4vn998srlUD9do/EUuNsRw=; b=aJ2uue3Z4n3+W+MKPRLPgAYrKW O3NaOe1AnANHYja0o4fVlbRuDqpCAEshHPAJ/jFik1SlrTRFweoQUTRa+bIigQjqgXJMV3OxM5O2m uRHpgRj7dOjnJEu3NBlgNGyut;
Received: from [173.224.162.69] (port=8962 helo=[10.225.80.36]) by box514.bluehost.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.86_2) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1bf816-0007Pa-7Q for tls@ietf.org; Wed, 31 Aug 2016 10:05:32 -0600
To: IETF TLS WG <tls@ietf.org>
From: =JeffH <Jeff.Hodges@KingsMountain.com>
Message-ID: <d52f298e-8728-0141-7f76-283b4ca00428@KingsMountain.com>
Date: Wed, 31 Aug 2016 09:05:33 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Identified-User: {11025:box514.bluehost.com:kingsmou:kingsmountain.com} {sentby:smtp auth 173.224.162.69 authed with jeff.hodges+kingsmountain.com}
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - box514.bluehost.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - KingsMountain.com
X-Source-IP: 173.224.162.69
X-Exim-ID: 1bf816-0007Pa-7Q
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([10.225.80.36]) [173.224.162.69]:8962
X-Source-Auth: jeff.hodges+kingsmountain.com
X-Email-Count: 0
X-Source-Cap: a2luZ3Ntb3U7a2luZ3Ntb3U7Ym94NTE0LmJsdWVob3N0LmNvbQ==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ATvibqv3RAzCTmcllvfnATSuJNg>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 16:08:07 -0000

+10k

Rich Salz responded:
 > DKG proposed:
 >> https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
 >> doesn't have a "TLS version" registry.  Would it be simpler to have IANA
 >> create that and just populate it with:
 >>
 >>    Value | Description | Reference
 >>    ------+-------------+----------
 >>     0x30 |    SSLv3    | RFC 6101, RFC 7568
 >>     0x31 |   TLSv1.0   | RFC 2246
 >>     0x32 |   TLSv1.1   | RFC 4346
 >>     0x33 |   TLSv1.2   | RFC 5246
 >>     0x34 |    TLSv4    | RFC XXXX
 >
 > YES.  Do this no matter what the last Description value ends up being.