Re: [TLS] I-D Action: draft-ietf-tls-tls13-27.txt

Eric Rescorla <ekr@rtfm.com> Sun, 18 March 2018 13:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CA6E12D7E6 for <tls@ietfa.amsl.com>; Sun, 18 Mar 2018 06:37:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dK4NH686l-47 for <tls@ietfa.amsl.com>; Sun, 18 Mar 2018 06:37:12 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4FC9412D7E4 for <tls@ietf.org>; Sun, 18 Mar 2018 06:37:10 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id z184so15742198qkc.1 for <tls@ietf.org>; Sun, 18 Mar 2018 06:37:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=SJqK+aDt1o0ZpFeOzk+QOvEih5tHhZpff4G+ax70iw4=; b=kRYSsYQb2x0N6Jn74xqOZ1cdyVkTZ46VI74uEwzpjuXj+JW5oVpXLmjzqm26pJkIjS 5445sypOJwP/ZdvbqDEKASFB/pbtTyaRm4RyLIvcC3jDcTmP9DC86AmkQab7KwDz0SYr f2FVS3NjxGVi9qV7w9P+CahyGlRCUDejOw7IGE8dgmG+fOyJLQG3AtSMPV7DH2KqPJFo jqPOYYqtEOdbRBqB56Gub/192PJ7lMt4DB+c+DBNp97ljhDD02PvpBHPzpc/lEqLVxJt +ODUhPggKYT/bYX2ETTJWTZq02JF72umN6SF9wq3SJhRdabvSo4e8yTHXQvvPQy17A9+ V15A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=SJqK+aDt1o0ZpFeOzk+QOvEih5tHhZpff4G+ax70iw4=; b=OBp2H3PL+gwi6ggzKGFxf0sh1+voUpS5mYQNNjIuxEBg2itxf52IIvPSVu3MqSOc9G 43W1n1dr5IxLa7isAlCsL4ZeAdcWWc1qY+OBOdYnJ8j09TdZiquyAven5RUvxquhRwCN uD6BYnoPdQQM+3Wfx0wzHyVBvOTSN8SdVM49+peB4k4c0CZ1Wu8yU43ejFEHjrORNPFj GO887Is2wdz0GAoTATh6FePHCDVmFYx84D8E+mBT6PZU9T7GbOUD7X9uFbKajbB5WDFS UoRTAUAqyhlNyZ3sY/gP+vOWa6ZnZFuUVgReIVdfyKDCvIrwxnCNimv7y+jHx1RSLKfi 2m5w==
X-Gm-Message-State: AElRT7H2WZ9bufmKBU6GzBdcB8KmoyyNPmTbiJNxy8mg8nr4z7ghe3Pg FE/wH4Q3OY12ZEkfsjKJSdVTgEUuoHw0srOpevHSerZZQJk=
X-Google-Smtp-Source: AG47ELtOk58zE7RF4J7uGMAo7TFIa/M292AVaJgs5hTWgwZHXI1g7zVvcamjnaN9sc7llRxOP0LxBtXdUbMa9XKvh7k=
X-Received: by 10.55.198.153 with SMTP id s25mr12096180qkl.221.1521380229334; Sun, 18 Mar 2018 06:37:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.37.234 with HTTP; Sun, 18 Mar 2018 06:36:28 -0700 (PDT)
In-Reply-To: <152137921931.15852.12956014316712540047@ietfa.amsl.com>
References: <152137921931.15852.12956014316712540047@ietfa.amsl.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 18 Mar 2018 13:36:28 +0000
Message-ID: <CABcZeBPXCHWHZx9NqxUUCCwp_5YC2aaTCzYnM82iG+u1y+3jgQ@mail.gmail.com>
To: internet-drafts@ietf.org
Cc: i-d-announce@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11430b2823520a0567aff0c0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0BBZuNAKJXS7tEys5qU3xuHZcQU>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-27.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Mar 2018 13:37:14 -0000

As you can see, -27 is out.

Sorry that I forgot to add a ChangeLog to this document. There should be no
technical changes, but a lot of editorial ones.

There is, I believe, one normative change, which is given here:
https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-tls13-26&url2=draft-ietf-tls-tls13-27#diff0059

"Servers MUST be prepared to receive ClientHellos that include this
extension but do not include 0x0304 in the list of versions."

This MUST used to be a "should", but I think it's reasonably clear it
actually needs to be a MUST.

-Ekr


On Sun, Mar 18, 2018 at 1:20 PM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
>
>         Title           : The Transport Layer Security (TLS) Protocol
> Version 1.3
>         Author          : Eric Rescorla
>         Filename        : draft-ietf-tls-tls13-27.txt
>         Pages           : 155
>         Date            : 2018-03-18
>
> Abstract:
>    This document specifies version 1.3 of the Transport Layer Security
>    (TLS) protocol.  TLS allows client/server applications to communicate
>    over the Internet in a way that is designed to prevent eavesdropping,
>    tampering, and message forgery.
>
>    This document updates RFCs 4492, 5705, and 6066 and it obsoletes RFCs
>    5077, 5246, and 6961.  This document also specifies new requirements
>    for TLS 1.2 implementations.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-27
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-27
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-27
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>