Re: [TLS] WGLC: draft-ietf-tls-tls13-19

Dave Garrett <davemgarrett@gmail.com> Mon, 20 March 2017 02:54 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2563126B7F for <tls@ietfa.amsl.com>; Sun, 19 Mar 2017 19:54:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FxhVNYgyGp5W for <tls@ietfa.amsl.com>; Sun, 19 Mar 2017 19:54:31 -0700 (PDT)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF300129455 for <tls@ietf.org>; Sun, 19 Mar 2017 19:54:30 -0700 (PDT)
Received: by mail-qk0-x231.google.com with SMTP id 1so100522333qkl.3 for <tls@ietf.org>; Sun, 19 Mar 2017 19:54:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=xvdZqnC4dr9+1KdDSimLXtYzKbaokaAQKILgrovenkA=; b=Wj9Ro37A21PBZdO1ycxBwB6a1ZvicEgi65Us0Ac9JyNCmyM7RsX5Un70XNJnCpSZi8 4kR4uwIzsZWywRBtGAuecC43YburPYX17kZh6b4iNgLrlZFuE7T4fFWmEbvL9WhlCh65 EhApfNhDFSxnV+S5ZhtNFKazUt60AaAFiHmYpobhF89jvHd1rE1rj3RVCaxkKHX8Brz5 NFI2G/OkM0FEkACGlO+iZK91keIVWuCB+ecr6USXFbUWoo0iHZWBcL6MKfVRsyQH1hC9 D21Ab/1TU7BM1smvjbhgt5Sir3mGFDrYyDkuMio6S31zU0NVXjCXIptV4ikUO9//P/BE LuoA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=xvdZqnC4dr9+1KdDSimLXtYzKbaokaAQKILgrovenkA=; b=cOaQiQ16rtAPwdNR8EXolmgB/G8RL9VoaSgvhFgJUQOjyw/zlN/wZYGECEvPlo93tT 5IKhGFWWnfzYhIWo1Fame5Sc6gRzrFMcPGXbknz05P3Sd925/RphQCUmYLrDiTD2V2lQ BdwjRJ8AnLf8B/ewnMVz5b9loSNJ7apTSeJkKvhqsdN6TP2vWAeT+s4P+XKCKM//pTkP T7MDHGIpIUWsr5lfn2K956tcuHtpYeqSnJezieFyEreR+W+7grdIpoZ7ts3DdJpzBhd6 rD9HgzI17zzeUfi/8o7r9iIzQD5MxDysVDtx9G/eULv6E34SV9fGlyyyuM7/tCmNSe2l HDcg==
X-Gm-Message-State: AFeK/H27GCJdebJzkAfuesyxvcG+3sDecDYh6qggaa2s1vShtM8Ro3wlnJBDJ5k7FC4C2A==
X-Received: by 10.55.101.7 with SMTP id z7mr23428199qkb.117.1489978470020; Sun, 19 Mar 2017 19:54:30 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-175-27-43.phlapa.fios.verizon.net. [71.175.27.43]) by smtp.gmail.com with ESMTPSA id 18sm8386481qtz.41.2017.03.19.19.54.28 (version=TLS1 cipher=AES128-SHA bits=128/128); Sun, 19 Mar 2017 19:54:29 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sun, 19 Mar 2017 22:54:27 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <025D3ABD-199F-421A-9265-6F960135A3B7@sn3rd.com> <18C5AB7E-5AE6-4FB9-ADEC-7D45D2717F44@gmail.com>
In-Reply-To: <18C5AB7E-5AE6-4FB9-ADEC-7D45D2717F44@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201703192254.27781.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/N6rosh1aJbV0aXKP6SHp_IKUGaI>
Subject: Re: [TLS] WGLC: draft-ietf-tls-tls13-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Mar 2017 02:54:33 -0000

Yes, a proper "differences from TLS 1.2" section needs to be written to replace the draft changelog.


Dave


On Tuesday, March 14, 2017 05:31:18 am Yoav Nir wrote:
> Hi.
> 
> I will give the entire document a more thorough read, but I wanted to comment on section 1.2 earlier. Its title is “Major differences from TLS 1.2”, but the content is a change-log. The kind of change-log that usually gets deleted by the RFC editor.
> 
> I hope we don’t plan to publish with sentences like “Allow cookies to be longer”.  OTOH I think it will be useful to have an actual “major differences from TLS 1.2” section, but AFAICT it’s not yet written.
> 
> Yoav
> 
> > On 13 Mar 2017, at 19:30, Sean Turner <sean@sn3rd.com> wrote:
> > 
> > This is a working group last call announcement for draft-ietf-tls-tls13-19, to run through March 27.  Please send your reviews to the list as soon as possible so we can prepare for any discussion of open issues at IETF 98 in Chicago.
> > 
> > Thanks,
> > J&S
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls