[TLS] PRs for this morning

Eric Rescorla <ekr@rtfm.com> Thu, 13 November 2014 19:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 364631ACD75 for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 11:20:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VMv26jMfZwSD for <tls@ietfa.amsl.com>; Thu, 13 Nov 2014 11:20:32 -0800 (PST)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46E951ACD8F for <tls@ietf.org>; Thu, 13 Nov 2014 11:14:27 -0800 (PST)
Received: by mail-wi0-f169.google.com with SMTP id n3so3041327wiv.2 for <tls@ietf.org>; Thu, 13 Nov 2014 11:14:26 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=BxFNB9tXpxayWc4CJxz5hSiupiOUlxn5SkPrb/pplvg=; b=RMbRecF3nryRIUk01jkLzUA5lhGe+eNZ7S3XJUYIrI8hTFwo60f8nCWtp2ubstn3FY epWFwjevyTBmmHsudFhPB1XFPD1yTQPe9gUO/wepboxV5+iN6lv4qmrJWndhuWb5CzKQ Nfm+0xSf83Jn691H9oTi6pbRzaccx3AHNoiJA7/3lstUzvPGsgKDaFTwsqoP5MLHWSxP vvSUXLOr+Ba0J5tP6nf7tyEt7QxbJetVp/hRoIu5oncHkvxQtxjhURJ+j7xqkf/D/xhb sHrRULYRoMDYLk8HmyWdEKP1dEAHJyRYxppoKDvlHnTurH+AvVSdZXarjLccv4UFn/PB 9rbw==
X-Gm-Message-State: ALoCoQmwG1MO9YgGON/0/JdIFA+hnPeSnJqDKZHGsq1A/Y9OJT3Ad+QVguUn3IDugLIL1G6s2aSH
X-Received: by 10.180.104.232 with SMTP id gh8mr961387wib.78.1415906066089; Thu, 13 Nov 2014 11:14:26 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Thu, 13 Nov 2014 11:13:45 -0800 (PST)
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 13 Nov 2014 09:13:45 -1000
Message-ID: <CABcZeBOAsH5MB_kLUHbTx4Uwwf9yyss+QBz9gbibOgn4WTroww@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f46d04428dc61addce0507c252e0"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/1VkrcEVkaMYV-bvPDw0bjRf-5-s
Subject: [TLS] PRs for this morning
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Nov 2014 19:20:38 -0000

Hi folks. At the interim, people asked to see initial treatments of some
proposed changes to TLS 1.3 via the update mechanism. I've
uploaded Work in Progress (i.e., not ready for merging) versions
of these and put them up for comment as pull requests:

Update mechanism:
https://github.com/tlswg/tls13-spec/pull/94

Moving client auth to update:
https://github.com/tlswg/tls13-spec/pull/95

Merging session resumption and tickets and moving ticket
establishment to a update:
https://github.com/tlswg/tls13-spec/pull/96

Warning: both of the latter two build on the first but they are independent
for ease of understanding.

If we have time, we'll be talking about these in the meeting today and
then on the list. If people are generally happy with this approach I'll
prepare
new PRs for WG review (i.e., you will get another chance to take a look).

-Ekr