[TLS] Results of interim meeting

Watson Ladd <watsonbladd@gmail.com> Mon, 26 May 2014 16:34 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A9661A01D1 for <tls@ietfa.amsl.com>; Mon, 26 May 2014 09:34:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PxgdJLKju8uK for <tls@ietfa.amsl.com>; Mon, 26 May 2014 09:34:40 -0700 (PDT)
Received: from mail-qg0-x236.google.com (mail-qg0-x236.google.com [IPv6:2607:f8b0:400d:c04::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 707701A0108 for <tls@ietf.org>; Mon, 26 May 2014 09:34:40 -0700 (PDT)
Received: by mail-qg0-f54.google.com with SMTP id q108so12403545qgd.13 for <tls@ietf.org>; Mon, 26 May 2014 09:34:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=/Nf6ArwYAHN3SAdrThzsmsrPD8SMvFpI8pMrmH6YFd0=; b=ORbpgm0yGlLGAgKMmGXXc5GN5E03Y4hymjfdxBGDMk9QG7LBD+wdOqd70RJupUP1tC goGvCsuw5VGEXvjLFMMbQHBUb00NPVS8LMM51Nz8siav46B7oqXdQKltHFMC7/Rh7Sth FNXXU1WXsViYwWiAQrJzzB8qajFzApDKEkEMyuO9EChF23O6ADmQSAZDH++KTdPyGWBZ 7Yp1dVkTKmkXnlRVZ17MfTjb3Nk3uj+jq8oyAIU2bIWOSjrPuC7HqoKcgXNqQca0MnUk OzoDnqvqdq/wuKMMx5/vHql65B7rJDnQDrRpPIvXM/vu6jaGYA02Ee9oWTdCG0BXjLZb I8MQ==
MIME-Version: 1.0
X-Received: by 10.224.223.195 with SMTP id il3mr6312998qab.104.1401122077206; Mon, 26 May 2014 09:34:37 -0700 (PDT)
Received: by 10.140.19.229 with HTTP; Mon, 26 May 2014 09:34:37 -0700 (PDT)
Date: Mon, 26 May 2014 09:34:37 -0700
Message-ID: <CACsn0cmHwo6E2tGZu64q0RxTdzvxGgh8Jonzj4rr1zZxehswLg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LnbKMXqEbjlXzNHAKXhzfoUAi8k
Subject: [TLS] Results of interim meeting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 May 2014 16:34:41 -0000

Dear all,

It looks like most of the slides were devoted to SNI, and it is not
clear what was actually decided.

I haven't seen any slides about Triple Handshake, despite being on the
interim agenda. Is this a sign that the proposed fix for TLS 1.2 is
acceptable?

Sincerely,
Watson Ladd