Re: [TLS] TLS at IETF 88

mrex@sap.com (Martin Rex) Tue, 29 October 2013 20:41 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72C0E11E81C3 for <tls@ietfa.amsl.com>; Tue, 29 Oct 2013 13:41:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.091
X-Spam-Level:
X-Spam-Status: No, score=-10.091 tagged_above=-999 required=5 tests=[AWL=0.158, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BqgfY7MgOE-c for <tls@ietfa.amsl.com>; Tue, 29 Oct 2013 13:40:59 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 9EBED11E81C0 for <tls@ietf.org>; Tue, 29 Oct 2013 13:40:27 -0700 (PDT)
Received: from mail06.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id r9TKeNZs007011 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 29 Oct 2013 21:40:23 +0100 (MET)
In-Reply-To: <1FC1B479-ECB7-46AD-83BE-BE0066AF70F5@vpnc.org>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Date: Tue, 29 Oct 2013 21:40:22 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131029204022.E80B31AA45@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS at IETF 88
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Oct 2013 20:41:07 -0000

Paul Hoffman wrote:
> Joseph Salowey (jsalowey) <jsalowey@cisco.com> wrote:
>>
>> The TLS working group will meet at IETF 88
>> Tuesday,November 5, 2013 from 1610 to 1840 PST
>> 
>> The latest Agenda can be found here:
>> https://datatracker.ietf.org/meeting/88/agenda/tls/
> 
> So we can come prepared: What will the topics for the hour of "TLS 1.3" be?

Maybe fixing the TLSv1.2 wreckage (e.g. the botched signature algorithm
extension) and how to get rid of TLS protocol version on the wire
to improve interoperability in the installed base and get rid of
the fallback reconnects in TLS clients.

-Martin