Re: [TLS] '15 TLS Fall Interim Minutes

Eric Rescorla <ekr@rtfm.com> Sat, 26 September 2015 01:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1929B1ACDC0 for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 18:50:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UFCeuIRlqiTT for <tls@ietfa.amsl.com>; Fri, 25 Sep 2015 18:50:05 -0700 (PDT)
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com [209.85.212.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 123841ACDBE for <tls@ietf.org>; Fri, 25 Sep 2015 18:50:05 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so42065828wic.1 for <tls@ietf.org>; Fri, 25 Sep 2015 18:50:03 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=RgK4UYRF+l14rSxQhDEosuBFhso0whKIme0tJT/+g1g=; b=AI60DVdrNv0hrAY1g6dIX+G1sxMfbXEHeyNF0x7T+IlyGJlq8fQ0uhJGe4Fr2XSYxK d+FsBhYuQRyMiqpxF8+l3fl/ucR5BxNu4hlSjkoP6bgLmBOuhvBWL3NsnBn2Q2Iy/EIT GvEelLJOfxjhsPIBFahPEM9z9QMBf0tl0ENxCuC+w5JMZD2kH0V/aC/i+p0vvGUKkxfy CaXSUFr3tmUmscuSUcEVt3MEd3jp4ScCLZ9VflP8AOX9Erv1CaWBhKomM4fWql3815q+ 25u9wQT+rW4qb72IKs+GVZjVp1VkxIqIKxNG0qJj3C06zPFuhfcz8WXpTai/0iShHHBv QCNg==
X-Gm-Message-State: ALoCoQmomL5xBd1mQ61temMMN0lnCZWTbdP0r4raFAS4esh7gQPB5+9le1BpPuAnaYDgCBRjfjTw
X-Received: by 10.180.106.4 with SMTP id gq4mr1440640wib.53.1443232203654; Fri, 25 Sep 2015 18:50:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Fri, 25 Sep 2015 18:49:24 -0700 (PDT)
In-Reply-To: <201509252113.44023.davemgarrett@gmail.com>
References: <A1F63168-7736-452D-BC1B-23B665D81989@sn3rd.com> <201509252113.44023.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 25 Sep 2015 18:49:24 -0700
Message-ID: <CABcZeBN+MFt=cTp0CMeFxXe-83SYee5A9fKRWF7PCm2jAZkf8w@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="f46d0443069cd3e16505209caea6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/76hRQO9DlH4XhlyLQATAS6qvxz0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] '15 TLS Fall Interim Minutes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Sep 2015 01:50:08 -0000

On Fri, Sep 25, 2015 at 6:13 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Tuesday, September 22, 2015 07:27:35 pm Sean Turner wrote:
> > I’ve gone ahead and posted the minutes/list of decisions to:
> >
> >
> https://www.ietf.org/proceedings/interim/2015/09/21/tls/minutes/minutes-interim-2015-tls-3
>
> Issue #185 has the "discuss-seattle" tag on it, but I don't see mention of
> it in the minutes. (it's a suggestion from Karthik to generate a new client
> random on retry)
>
> Did this get discussed?
>
> https://github.com/tlswg/tls13-spec/issues/185
>
>
No.

-Ekr