Re: [TLS] TLS 1.3 - ignoring version values in record protocol header

Dave Garrett <davemgarrett@gmail.com> Thu, 12 March 2015 00:24 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E09E61A8998 for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 17:24:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1DjAQs6XN0nQ for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 17:24:35 -0700 (PDT)
Received: from mail-qc0-x232.google.com (mail-qc0-x232.google.com [IPv6:2607:f8b0:400d:c01::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 213B21A8981 for <tls@ietf.org>; Wed, 11 Mar 2015 17:24:35 -0700 (PDT)
Received: by qcwb13 with SMTP id b13so14759428qcw.9 for <tls@ietf.org>; Wed, 11 Mar 2015 17:24:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=x+EK4fhMCAiliWIKS0XdgXGJdVAHADu/QB4zDZ9F1a8=; b=rCZAVRNNAmPyimYfJB1glspujlxDnQ8hXvaWQGTAY0p0xcny2/kTlsuZrnXEHY7rXs re2hOz0aVht9wyL4YJErn7s/Wfygeq5mSamroxViBCY2LTNCWzRSMSDza4OTEgQA5UFs qQBv5azM79PqcSTz7iY2YVeiuEPSnE+FkCUixVV1CVdHnlvNEMw9G+A/bqFKJbluta+h PokkiLrRv5ReQt3SqRyWEq3ou/M6gzCDXCn2km9m7LD6cCn9mnFq2e/EZSK9LR40uO9d EIwty3IOznhUCFt3CnCz3HWDK8yJY7oxpVWbaEtWuj0TttePMfh+NBl8n5eZ7SQa0UmK V3sA==
X-Received: by 10.140.145.9 with SMTP id 9mr50416158qhr.104.1426119874425; Wed, 11 Mar 2015 17:24:34 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 10sm3684361qha.38.2015.03.11.17.24.33 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 11 Mar 2015 17:24:33 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 11 Mar 2015 20:24:31 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <D126211F.8BD8%d.holmes@f5.com>
In-Reply-To: <D126211F.8BD8%d.holmes@f5.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Message-Id: <201503112024.31950.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uhvERsrKUEsspUzoIvyOj9nhUt0>
Subject: Re: [TLS] TLS 1.3 - ignoring version values in record protocol header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 00:24:37 -0000

Record layer version number freezing & ignoring is in latest PR #107:
https://github.com/tlswg/tls13-spec/pull/107/files

Proposal to just remove the field from encrypted records is now issue #144:
https://github.com/tlswg/tls13-spec/issues/144

Reviewing #107 is in EKR's work queue.

#144 hasn't gotten much discussion yet.


Dave