Re: [TLS] A new TLS version negotiation mechanism

Dave Garrett <davemgarrett@gmail.com> Wed, 11 March 2015 18:57 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 787FE1A09C9 for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 11:57:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kekOfY16Efga for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 11:57:52 -0700 (PDT)
Received: from mail-qg0-x229.google.com (mail-qg0-x229.google.com [IPv6:2607:f8b0:400d:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E0991A003B for <tls@ietf.org>; Wed, 11 Mar 2015 11:57:52 -0700 (PDT)
Received: by qgfi50 with SMTP id i50so12426525qgf.10 for <tls@ietf.org>; Wed, 11 Mar 2015 11:57:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=DrxgR7YIe127u47EQb9/Pym/DdkhnrkjIYk3v4TCI/w=; b=Cc5vJvmSuXg/gOwCUja7IZLy2C0Wg9q630kN2I9vHygaHCn1MfGGsdSVu2a3fHkMlE nt1SUnxq3kFm/RggFi/rWZIw93sWsqyqT2n4kFMLSzPbNsMJsufPv49xv9TTgR5/B7NM BI54wjZwbLEBLexkvG36RmTYa9g0LT55tP6r9wNgqrn5wfriRoKcfy3VLDQ31VWQfDRg cQTG0qFofuByCjlraAoVmmcMNMqTr+pxHZ9bucaAKYdjir83VMssfA8NJX+z4f0IlpjI BAyQO/x2HsD1mauskpuy7ippF2QaPHnanjfT15f7jMRPfgNLW+ZFxv0t0Fpg/GavxwEl JAhQ==
X-Received: by 10.229.48.131 with SMTP id r3mr36747504qcf.29.1426100271568; Wed, 11 Mar 2015 11:57:51 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id a77sm3118802qkh.42.2015.03.11.11.57.51 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 11 Mar 2015 11:57:51 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 11 Mar 2015 14:57:49 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <201503081339.47927.davemgarrett@gmail.com> <201503111252.23754.davemgarrett@gmail.com> <op.xvcjmidv3dfyax@killashandra.invalid.invalid>
In-Reply-To: <op.xvcjmidv3dfyax@killashandra.invalid.invalid>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201503111457.50305.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/viTj43uzwrRWPC34XyQyEhc13Tg>
Subject: Re: [TLS] A new TLS version negotiation mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Mar 2015 18:57:53 -0000

On Wednesday, March 11, 2015 02:43:20 pm Yngve N. Pettersen wrote:
> If one want to avoid such future interoperability concerns, the only way  
> to avoid them is to create a exhaustive certification test suite that all  
> implementations have to pass in order to call themselves TLS 1.3, 1.4, 1.5  
> etc. server/client.

YES