Re: [TLS] A new TLS version negotiation mechanism

Hubert Kario <hkario@redhat.com> Thu, 12 March 2015 10:45 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 597081A9152 for <tls@ietfa.amsl.com>; Thu, 12 Mar 2015 03:45:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a_gDxIkCtAlM for <tls@ietfa.amsl.com>; Thu, 12 Mar 2015 03:45:08 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E8B271A8742 for <tls@ietf.org>; Thu, 12 Mar 2015 03:45:07 -0700 (PDT)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t2CAj7w7009835 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Thu, 12 Mar 2015 06:45:07 -0400
Received: from pintsize.usersys.redhat.com (dhcp-0-213.brq.redhat.com [10.34.0.213]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t2CAj4N1001915 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 12 Mar 2015 06:45:05 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Thu, 12 Mar 2015 11:44:57 +0100
Message-ID: <2049861.qxnQDrsdPa@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.4 (Linux/3.18.7-100.fc20.x86_64; KDE/4.14.4; x86_64; ; )
In-Reply-To: <op.xvcjmidv3dfyax@killashandra.invalid.invalid>
References: <201503081339.47927.davemgarrett@gmail.com> <201503111252.23754.davemgarrett@gmail.com> <op.xvcjmidv3dfyax@killashandra.invalid.invalid>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1677618.yIMdKo3UC0"; micalg="pgp-sha1"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RX_1v8JaXcz5-1XN7bkwCxM1uYM>
Subject: Re: [TLS] A new TLS version negotiation mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 10:45:09 -0000

On Wednesday 11 March 2015 19:43:20 Yngve N. Pettersen wrote:
> If one want to avoid such future interoperability concerns, the only way
> to avoid them is to create a exhaustive certification test suite that all
> implementations have to pass in order to call themselves TLS 1.3, 1.4, 1.5
> etc. server/client.

I'd say it's surprising that there isn't something like that yet.

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic