Re: [TLS] PR#634: Registry for TLS protocol version ID

Joseph Salowey <joe@salowey.net> Tue, 18 October 2016 20:00 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61C2812947E for <tls@ietfa.amsl.com>; Tue, 18 Oct 2016 13:00:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pqsMxUJZSdpa for <tls@ietfa.amsl.com>; Tue, 18 Oct 2016 13:00:27 -0700 (PDT)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 085191296E0 for <tls@ietf.org>; Tue, 18 Oct 2016 13:00:27 -0700 (PDT)
Received: by mail-qk0-x230.google.com with SMTP id z190so6119748qkc.2 for <tls@ietf.org>; Tue, 18 Oct 2016 13:00:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=u240zbaxemQfSjTlTJ/BVSLG0x4zb00SBMN62duFr3U=; b=NdEdhyzQhlhaV4z/0Mkyq+GQFBXl+pSwRBg3gwH/rWsOb660p2AAC5XfTLFLYyFdk/ /CST/1Jh9kMlwhuyGCofS/MfPygh52NMZ7rqr0EM/8baEP/nHmDdjP//xv+6PoEV8Yk0 g+mC/tEUY305TC0unITbXLMaYNDwhyadIWQNWDoB8hUfdoahRcepUM/3pp+LE+GC5rwN YUsLnpa3wbO+eYEY2i6dIk3umMPX1DdeIaq4lOuy8SkwTLaddfCawyziHBeGv0g9Gm2A aGHVIJGBzd4Gi/htQhlCbOCDrVsjdqaSRhhfvUcQevgJ+OTpsxPJepZC1tlUt5AL9fRh WG/w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=u240zbaxemQfSjTlTJ/BVSLG0x4zb00SBMN62duFr3U=; b=dPI1KoG3PEMMDrAjDJZzGfulOlhMARPFsSg094bntHskabwvqEnqlFcXeQNse3NhTq ZBVJL4v/VyxfSrZBFXXXuOBQMOYiK/TZ0kxW5cxPAFhwPnZ9ijaKXFM9uE9VT9vepsnV Z9gqBCQwpDj1NGLXX7rfkzq7Sr54ykV66+S+VEwkD1K89HeE3dzcvKdVpkjemH1evEYf hTaMiHPeKHzx4v27EwgFfyBtrc0MaYTDdMJ9zugLozB3GRELKdIYNxJnLPAbIuMj9Xjv R6t3WK+51Rfk0SLp7V/T6RgPpqZ9qbfQJN3CPwXV4SDkwp+L9fGCclxqSJEVUJjeZyMJ bOuw==
X-Gm-Message-State: AA6/9RlBcxI9pAuoH14RAb8la5JBODyad9J/50FgbxylGB18Ud1W//i3MPHsn69/voNUgPNg5ij4J+fNs4q5fg==
X-Received: by 10.55.47.198 with SMTP id v189mr10949qkh.250.1476820820493; Tue, 18 Oct 2016 13:00:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.22.1 with HTTP; Tue, 18 Oct 2016 12:59:59 -0700 (PDT)
In-Reply-To: <CABcZeBNHL8RU77TSLob2QYNUg1B0Uyh9BjYo_RQwoO0+jpDT=g@mail.gmail.com>
References: <AC06E44B-4866-411D-BE88-5C25EA1B20E2@sn3rd.com> <CABcZeBNSqAWN7oj155EmmJUb-bx04ZL6BN1EX2gFW4CpB2VN+g@mail.gmail.com> <CABkgnnX0FU6h_K-puLy52Bk7r7LH5ZXBjk5WmrRowbHP8x2jbA@mail.gmail.com> <CABcZeBNN9UMaH6AnE4P6LpmgiaKWqeAbhbwR8GFvHfg_oGUzfg@mail.gmail.com> <CABkgnnUcGRjg3=xzfVXeXMsZf6v8K1HYb0H21v+n5xqYsM2wow@mail.gmail.com> <CABcZeBNHL8RU77TSLob2QYNUg1B0Uyh9BjYo_RQwoO0+jpDT=g@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Tue, 18 Oct 2016 12:59:59 -0700
Message-ID: <CAOgPGoA1=Jwc2UFK0sxVxOyD6hAV1LtruTLAVNu6vZfACgjQ7g@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a114f471a67203d053f2924ad"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sQYWYXw7iEX_SLrx_Ei-L6UY_8I>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] PR#634: Registry for TLS protocol version ID
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Oct 2016 20:00:29 -0000

It doesn't look like we have enough consensus to adopt this proposal.

Thanks,

J&S

On Sun, Oct 16, 2016 at 6:03 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> Chairs: Can you advise on the disposition of this?
>
> -Ekr
>
>
> On Wed, Oct 12, 2016 at 6:10 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>
>> On 13 October 2016 at 12:07, Eric Rescorla <ekr@rtfm.com> wrote:
>> > I assume you would prefer hex, i.e., 0x0303?
>>
>> Yeah, that would be nice: it's recognizably the same as the old one that
>> way.
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>