Re: [TLS] Additional TLS 1.3 results from Chrome

Eric Rescorla <ekr@rtfm.com> Wed, 27 December 2017 18:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A961F12751F for <tls@ietfa.amsl.com>; Wed, 27 Dec 2017 10:46:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TryC3k4Rk3Jx for <tls@ietfa.amsl.com>; Wed, 27 Dec 2017 10:46:22 -0800 (PST)
Received: from mail-yb0-x230.google.com (mail-yb0-x230.google.com [IPv6:2607:f8b0:4002:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D97AF1272E1 for <tls@ietf.org>; Wed, 27 Dec 2017 10:46:21 -0800 (PST)
Received: by mail-yb0-x230.google.com with SMTP id a82so1682925ybg.1 for <tls@ietf.org>; Wed, 27 Dec 2017 10:46:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5zvf6JEhMVl0E1Lx0NHuDDwlJj18MYvSlekYokdy7XQ=; b=P2UVopRjhkgjEgiio4I7k7TgsVtEEzSWR3sJhhFHEU1bIUfDbM1qvg+QfR1/5tRELI 7OLkAXgUir+SPEICYIznEq3aq+P4fMzcJ/387lvNrwoaa5gqh+zKjXMLFW0dNei0dJa6 fnKr/zVzYnwh22Oh+kVAJF1WMzegNRBqnBB4jq5guALqcDQuVziUETCReZ/B1VHwfioD mPT0RJly+fAJANGZtZVTMZdn2Ll4lczv4tCGK2YB6ci4dqLsiWKW5d3Ca9cY3btv4O4Q XrxEuym/IPV8BU4MWcr8WJ/FDB/19qkOdMCK8uIJjExMlEFQ2Ds6D+Z+r3Y33vifXNbI dynA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5zvf6JEhMVl0E1Lx0NHuDDwlJj18MYvSlekYokdy7XQ=; b=fBeHP0zhx6RIkQEGkNc43nsrncAGm3jUD/Tmrb6jnh0h385czc/nJfoglan4sdKu/o tvC1TtQGw1zAo8JlLn5xDc9AXRBxYslblTFwqH9qKGf3Ol+QLFFH5VuoB+038RpgPgv2 Rqeof8T89wm9cRxIveZikAiHIGHoO5n/f/8kgzFdszQRPgqGLsYjSbv6edfungGekw6D pBslzKIvPsjk4nEOIS+lbbhSJLcFOBW4LtoUG68jKP0cPT81SP3f2g8n53ZNPLjH28CQ cQi5/5TBpIRRu6UzoGXb7Ltwme3S6Hy2wlwVCjPhllad4/GJfBtWWDUjV3WUHR1MDFZx 3HSA==
X-Gm-Message-State: AKGB3mJqiLJpvDqKLYoh92WvrfMzOC7Bc20nw4VFY3s1NcQpjyAKzgMr Q6Vt2KV1zJX508xaVOqecC8V/5eYiKgntxqYk1gsNw==
X-Google-Smtp-Source: ACJfBovetCs5EWhC8ztV2mDAmZTy4ZYskUqaRsTB2EScABLZt3dHpWig2ytwNkfeigsF3abn6PTLj95meKffwguHPoY=
X-Received: by 10.37.132.18 with SMTP id u18mr1138683ybk.208.1514400381008; Wed, 27 Dec 2017 10:46:21 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Wed, 27 Dec 2017 10:45:40 -0800 (PST)
In-Reply-To: <20171227183527.GA24847@LK-Perkele-VII>
References: <CAF8qwaA4su2j-Lh9XRcLbT_Tysg9H24ys=TCC=Rd1bvrFNds7A@mail.gmail.com> <CABcZeBN9ABRSY76NWfqy5QouVE9BJR78nwExNGe-bXsnn1GkmA@mail.gmail.com> <68370EF8-8F21-435C-98F0-D621D142C629@akamai.com> <2da50a0b-4b28-35fc-fe32-44a4afff9f4f@cs.tcd.ie> <CAMfhd9XeN8i6_YXCBWVhvgEWCCW8+iBTgYDNA6RSYkD3-211ew@mail.gmail.com> <CABcZeBMUsK-+DcLhzkYb2P0M3QzYVUcMNK=xNz=p_Q-Fr6ajJg@mail.gmail.com> <20171227183527.GA24847@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 27 Dec 2017 10:45:40 -0800
Message-ID: <CABcZeBOtNHjsXwspeGn5csN6Dtq5MjjUWkORwLpEYRzNAgR=DQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e08264fc0c20edb056156d068"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DVpb1-JCVXFVUfzky1e8P3jGzUM>
Subject: Re: [TLS] Additional TLS 1.3 results from Chrome
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Dec 2017 18:46:24 -0000

Good catch. Thanks.

-Ekr


On Wed, Dec 27, 2017 at 10:35 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Wed, Dec 27, 2017 at 07:01:30AM -0800, Eric Rescorla wrote:
> > PR:
> > https://github.com/tlswg/tls13-spec/pull/1128
> >
> > I'll merge this next week, barring strong objection.
> >
>
> You might want to rebase that and renumber to #51, now that extension
> #50 is used for certificate signature algorithms.
>
>
> -Ilari
>