[TLS] Followup on Update

Eric Rescorla <ekr@rtfm.com> Wed, 25 February 2015 00:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A41FA1A1A28 for <tls@ietfa.amsl.com>; Tue, 24 Feb 2015 16:45:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J3xMt0mAeQx6 for <tls@ietfa.amsl.com>; Tue, 24 Feb 2015 16:45:04 -0800 (PST)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 054961A0AFE for <tls@ietf.org>; Tue, 24 Feb 2015 16:45:04 -0800 (PST)
Received: by mail-wi0-f169.google.com with SMTP id em10so31013881wid.0 for <tls@ietf.org>; Tue, 24 Feb 2015 16:45:02 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=5LqTl2zD12b+DO6tXurOelRg+RS/g3JnsBaiKMumrXE=; b=WYMZVYsBNyj/0tMWbfwvUxfLi37rZlX1+XPWBYYy5at9cMn+mnoHFIYuor9cp+iLlI GiTbg3rSWY/8MLWtiQJNEu5mP8HjNdtr1qcNXSuahEyYxNG/v92P+NxGxwxWRAHiQFn8 Nw3eVPEYIf5UKl6zzZHDn26F7SAwoK/w+Nto07TMW8NEvJ+0Grlg3dzGXg8vvTB0rbKC t3TkGfk5fIWaQPtSf1HRCUVeMmirz68BrHooQ6/VqANekQE9HMm5f8cjxfIBqe3JUJQm 7FYhNiOTz8jBVCJcO+utrQ95u3v4eKg/ZtQImw9C1RoUxKwVUV1vo/qSNWPEe4q7DEjn 5+NA==
X-Gm-Message-State: ALoCoQmtKRfzQ2HBUjYE4TXjWybtyvYBYOpzknj6NcQyAh+qU9xMn8FBfJHOw0D5ILqyeiV1Rwvl
X-Received: by 10.194.185.68 with SMTP id fa4mr824843wjc.111.1424825102762; Tue, 24 Feb 2015 16:45:02 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.214.203 with HTTP; Tue, 24 Feb 2015 16:44:22 -0800 (PST)
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 24 Feb 2015 16:44:22 -0800
Message-ID: <CABcZeBNLe+ffTPVi=i5xHCPL=eEKfM++RhjAf05S_sRwaAB72A@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bacb11e1e18cc050fdef228"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/H868EmgGJ-aqqjdqgK5ANTHh-G0>
Subject: [TLS] Followup on Update
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 00:45:05 -0000

Folks,

I'd like to get a sense of the WG on whether they want to pursue the Update
mechanism [0].

There are several possibilities here, including:

- Just do basic Update
- Move session ticket establishment to Update
- Mode client authentication to Update

My sense from the discussion in HNL was that people were generally
positive on basic Update and unsure on the other two. If that's right,
I'll buff up PR#94 for merge into the spec (pending chair approval).

Thanks,
-Ekr


[0] See https://github.com/tlswg/tls13-spec/pull/94 for a WIP
version of the basic mechanism.