Re: [TLS] TLS 1.3 -> TLS 2.0?

Yoav Nir <ynir.ietf@gmail.com> Thu, 01 September 2016 15:50 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CDAB12D5D5 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 08:50:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.194
X-Spam-Level:
X-Spam-Status: No, score=-1.194 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jeAOlx7EwFuu for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 08:50:45 -0700 (PDT)
Received: from mail-wm0-x233.google.com (mail-wm0-x233.google.com [IPv6:2a00:1450:400c:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BDB9212DA69 for <tls@ietf.org>; Thu, 1 Sep 2016 08:50:39 -0700 (PDT)
Received: by mail-wm0-x233.google.com with SMTP id 1so102698577wmz.1 for <tls@ietf.org>; Thu, 01 Sep 2016 08:50:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ldAYy34EEP/UP8A/nP45/uttlRSd0Lh0RIvcsOxo+uM=; b=Eyqrf+7mnaQw4gJAvv99+HUTG7D1wKYzCXZ/qvRDocHbym+UueW4jLKr6W6/X2nylK LiwoIQUxRVOXkBb0s3HpcplM6CxW/JumCP7GzioOdXXMimXPgdH9XoSEh+sYAH2Si3Mu gOmBrAXLPuejJEfltNaLKWqkjqgoWmjf5XuFqn9KqVEbxN1ykKs40FEVsFk1miyNpTNS /T493AD8VTBj9oq7phtDizTBdMWOXwEGHUHg9voKYx+ICWw0Sq5JVwhFlMjMmobcakeg xF45I5tAef0PkrPlxRJVi1W95V/JV9zqM0ecWXXnTHWPXAQb0CZM6QuTI2HF5bHkIKYr o3iA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ldAYy34EEP/UP8A/nP45/uttlRSd0Lh0RIvcsOxo+uM=; b=JuFziMg15tJhRZT/VApKXADBkb1bChLO4QgKpE0rDcnii/9NQbxnK/ImsAzKbbdBxm 69Da7vk8a977K0eK1AWzRc3hsY9SykrgXkhECkRIiOesOvSfTDcdEAH/aDaH+r3sonjo kJgh9TBIl6+cPWNXU5JZ7//iK/N6e6EzfUmJ2yiro7on0uSR8PopIz4KkRgdMPHaSNbr Ur7mZ9/B1c7wdPAO58tEeIVGNzMZNklPZnOat+pSw31NQ/uDRYPMeKMkAn1xwpCnDkIn tLSGwV0qRndm7HQGUA/4yflLNenPerHfFuAtU5r0yI2XJSGisbXMm+RMt9Fj6Cs/Wo6a Y2DA==
X-Gm-Message-State: AE9vXwMi6FERvTv+7TyZlngymo276MlXI/viZ031fgjqzQMap7xS9cFG/kadJxd9xLQXSw==
X-Received: by 10.28.0.70 with SMTP id 67mr16632250wma.88.1472745038218; Thu, 01 Sep 2016 08:50:38 -0700 (PDT)
Received: from [172.24.250.108] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id vh6sm5962944wjb.0.2016.09.01.08.50.36 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 01 Sep 2016 08:50:37 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <201609011131.19326.davemgarrett@gmail.com>
Date: Thu, 01 Sep 2016 18:50:43 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <25AE37C7-2FF2-4BB1-A652-7E42799588DD@gmail.com>
References: <3453142.248EJ6K14H@pintsize.usersys.redhat.com> <CANBOYLVNpJWRJJ4CD6=Hm2wwPxNkKZqZ==9O6qwqcU+Zu8nN-A@mail.gmail.com> <CAB=4g8KtFA4OKan2XFA5iFZMfMHuhyWxsGJRrBXuvR=Eaqb+cw@mail.gmail.com> <201609011131.19326.davemgarrett@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TawnkSNTGsX-fosfsxk_g94NU40>
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 15:50:49 -0000

> On 1 Sep 2016, at 6:31 PM, Dave Garrett <davemgarrett@gmail.com> wrote:
> 
> On Thursday, September 01, 2016 02:05:25 am Judson Wilson wrote:
>>> I like TLS/2 aesthetically, and represents a similar level of
>>> progress/reset that HTTP saw when it jumped from 1.1 to /2.
>> 
>> What is the slash in the name all about? Is it simply playing off the HTTP
>> start line specification? Does it have any relevance to TLS?
> 
> Did this slash form start with HTTP/2, or was there some other progenitor? Why did they go with that, anyway? I just find it to be a weird choice. If we actually have a consensus that it'd be better to go with TLS/2 than TLS 2.0, officially, I'd only be ok with it if someone can actually explain why. :|

HTTP/1.0 and HTTP/1.1 had these strings as part of the on-the-wire format:

   GET / HTTP/1.1

The slash rather than a space makes it easier to parse with strtok(), I guess.

HTTP/2 is more binary so there is no “HTTP/2” string inside, but the name kept the format.

Yoav