Re: [TLS] draft-ietf-tls-tls13-19 section 1.2 cleanup

Yoav Nir <ynir.ietf@gmail.com> Sun, 02 April 2017 09:54 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A34361286B2 for <tls@ietfa.amsl.com>; Sun, 2 Apr 2017 02:54:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yg_HtiGCEhMm for <tls@ietfa.amsl.com>; Sun, 2 Apr 2017 02:54:29 -0700 (PDT)
Received: from mail-wr0-x230.google.com (mail-wr0-x230.google.com [IPv6:2a00:1450:400c:c0c::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56BD11250B8 for <tls@ietf.org>; Sun, 2 Apr 2017 02:54:29 -0700 (PDT)
Received: by mail-wr0-x230.google.com with SMTP id l43so132740181wre.1 for <tls@ietf.org>; Sun, 02 Apr 2017 02:54:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=6GgQtLPX6ftPtHtEJ+mZk8tJfPYuhlbtE+7Z5t0/954=; b=kITugf+iDXWJTd2Vqf3lwEMb8vf4cm9yhtuTXR3vmt45Ag2bV9JLlH7wTdfl+wOYP/ aXhjS2pQtCHOCGad7BPckAZN+/kypOTdMh0SEMjPf466qm/5CVxedZz2OgUl4uEWc234 cEU5Lj1qYhP99i85eDCQI5AdCHqx40VNODkzAF0NIEAjUUdWMIHzEpdPd7FkTY2brdX0 gwlLbn8ydscmQRlf7KBf7gTSdBSOk1PxinKswi2UOf6U/2UPSIJ3sxWSTj7Z8qY4nvQe Y7vEsuFbW0S5K8d8FHDJgZJfc1ujxPM2nAogsRlcFhvnEQRUgmvQldrUgX/F+K7ZZgSl JOlg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=6GgQtLPX6ftPtHtEJ+mZk8tJfPYuhlbtE+7Z5t0/954=; b=kRV4Qn7c2DbHvIQ1UKRlvUwAErU/p7T9JMsI3PNPaFBSOEBqZLFusXiMyHk84jM0Ui dfSmggszO5mfomJtqCS3POpoAuT5wavu7/sLTIR0wRiWbLe1Cd3ZyciCT+yqBK9r02Yi KCxGh8UL2jYE2gbP2Mndaw+NPLdCeOFCsW/oNeB5wIQ07HDKug4tXbMQRxFv3GQbG+A0 t9IlwCKMa6IRAVN59ILskkYK2MHPTyj6YyXYCIhbKeEivgtHOYCkP7IDhJTYgc9aMn+x KCFYQX40ZjXv7OFeQ3IkKCK3dlqYjnZyngB338QXfQc7mKRwhplxIrtPXUjJeU90GWe0 DtQw==
X-Gm-Message-State: AFeK/H2HWF/11jo1BKWdt82u9cKuKWOiagEhQvNoNxdpj42/spa6jtUw 9LByVhkB5DyWoQ==
X-Received: by 10.28.167.203 with SMTP id q194mr5003811wme.111.1491126867780; Sun, 02 Apr 2017 02:54:27 -0700 (PDT)
Received: from [172.24.249.49] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id o196sm9722035wmg.12.2017.04.02.02.54.26 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 02 Apr 2017 02:54:26 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <62B9573F-96F4-49B5-BEA5-B4507C7617FD@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_0AE0177E-D130-472E-B6B3-AF5C30CB288F"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sun, 02 Apr 2017 12:53:24 +0300
In-Reply-To: <201703281631.20531.davemgarrett@gmail.com>
Cc: tls@ietf.org
To: Dave Garrett <davemgarrett@gmail.com>
References: <8B1F82C3-0289-4C55-A75C-1FA1C2F3F1CD@akamai.com> <201703281631.20531.davemgarrett@gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6rTKGDytbUhNMznrZe4i2RmiRfQ>
Subject: Re: [TLS] draft-ietf-tls-tls13-19 section 1.2 cleanup
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Apr 2017 09:54:32 -0000

Hi.

So I’ve just submitted PR #931 to resolve this.

https://github.com/tlswg/tls13-spec/pull/931 <https://github.com/tlswg/tls13-spec/pull/931>

Yoav

> On 28 Mar 2017, at 23:31, Dave Garrett <davemgarrett@gmail.com> wrote:
> 
> On Tuesday, March 28, 2017 11:31:56 am Short, Todd wrote:
>> I didn’t bring this up in the meeting this morning, but I’d like to see section 1.2 “Major Differences from TLS 1.2” cleaned up. We don’t need to list the changes at each draft. Instead, only the major difference from RFC 5246, et al., should be included. It’s difficult to wade through this section as written.
>> 
>> I refer to RFC5246, section 1.2 as an appropriate (and useful) example.
> 
> Yeah, this has come up a few times, also in another post here very recently. It's always been on a vague todo list to fixup. I've filed an issue just for this so we have it actually tracked.
> 
> https://github.com/tlswg/tls13-spec/issues/923
> 
> 
> Dave
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls