Re: [TLS] Fixing TLS

Eric Rescorla <ekr@rtfm.com> Tue, 12 January 2016 18:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A78BD1A036D for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 10:13:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KRTNG0rZquvS for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 10:13:42 -0800 (PST)
Received: from mail-yk0-x234.google.com (mail-yk0-x234.google.com [IPv6:2607:f8b0:4002:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01B281A0373 for <tls@ietf.org>; Tue, 12 Jan 2016 10:13:42 -0800 (PST)
Received: by mail-yk0-x234.google.com with SMTP id a85so382851233ykb.1 for <tls@ietf.org>; Tue, 12 Jan 2016 10:13:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=iBvNM5iPKTYaOr3Jv624t9YCN6l1WlUzZ+2+sk0KXDY=; b=nARoJ2uA4ITZYQXQgbAI+OaiL3mj4CLBdn6uFuVStVJe+S23kO6U/oGUPR//Ecjlzi fc8fbDkQlnDoaFIp1EGwZCaWgtS5lPMoIynZs9jWDC61GByYfDcx4XiktCjseUZrm9nU J0wLb6oW/IeEaQ6K2ZwhDMnmk46+rvKSHqSWrXUItHDfymMx5+pfC4aDVHL3Jno+6l2w QCZ+wQcBNdaN7iEx2fPEXEdGsgzGTRF/EpQr+/l+190xh9aRqUKwh45/A4KqaDKCHRy3 /XwJKAJ2sofb3X7mKS7Xiyun03H9yTcPPYLogXFQvw6TChZ0hnLkNbavtUF+YU6u4GwS YczA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=iBvNM5iPKTYaOr3Jv624t9YCN6l1WlUzZ+2+sk0KXDY=; b=BwT4ne50ZJZc7szpaVUXsLjjLHpQf+qqfGpBrleE3SFTiE5VTo64B/ZBwFooMz8xnQ 0T5PXmx+h48bd7F0nAdLZB3uEQ2vnTYk6R74DnGjo/dViwqgC3sgN0ULNw9fECKiui6s Wy12PBU68QhHLcgrhaik8rULr2kjgZc1+sCeG7PO0B6M9kD9aALjv1vBgxdoGe8lpFuh uvHSnWZUCQ+xIAaFYiKnlE0jZrjC4hnHBjf9vwJHCI+IamkGd1TFUQnLnRD5W/0kGVE2 JSbx30hDPh2I+R2B80dkmO43MmzJmXYwvZQDpsBovbmz+mqOJWgJ4alCl/xuliwDlrP7 mFIw==
X-Gm-Message-State: ALoCoQmvPTdS4Od1DFg59gX32Cx5x9OhlHs2QTAUhPOhddYtB/WRtTdxS4a3kf8/Xf8Cj5ClFZm3G4wfO+pCZZwcbnNYjlHBBg==
X-Received: by 10.129.79.87 with SMTP id d84mr96437703ywb.115.1452622421291; Tue, 12 Jan 2016 10:13:41 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Tue, 12 Jan 2016 10:13:01 -0800 (PST)
In-Reply-To: <201601121306.32859.davemgarrett@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4BC6849@uxcn10-5.UoA.auckland.ac.nz> <CAK6vND9x-QOsvfA4bmz-GbbF8kEx8kv22mDPbCm=mEqXe_XvAg@mail.gmail.com> <CAK6vND_SbHY_mY4VXH+C4E6d6k_6ChLT7trTfz3PfQytnN=Khg@mail.gmail.com> <201601121306.32859.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 12 Jan 2016 10:13:01 -0800
Message-ID: <CABcZeBPRA986Xr9JnkMXcWdWM=2Mujtv==-THKgxbcGBrmGnMQ@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a114dc3606a25e1052927032e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NmW_IdSt5LcqgLy5ewV4Eyeewcc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fixing TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 18:13:43 -0000

On Tue, Jan 12, 2016 at 10:06 AM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> On Tuesday, January 12, 2016 12:51:28 pm Peter Bowen wrote:
> > On Tue, Jan 12, 2016 at 9:27 AM, Peter Bowen <pzbowen@gmail.com> wrote:
> > > - No TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite allocated
> > > (BoringSSL has an implementation using cipher suite 0xca,0xfe)
> >
> > Correction: draft-mattsson-tls-ecdhe-psk-aead-03 defines this suite.
> > Still no cipher suite allocated, but there is an active draft.
>
> I have a short WIP PR for integrating these suites into the TLS 1.3 draft
> sitting on GitHub, by the way.
>
> https://github.com/tlswg/tls13-spec/pull/381
>
> Unless I'm misunderstanding the procedure here, though, that draft needs
> to progress to WG adoption before we're ready for it here. (hence the WIP
> label)


This matches my understanding of the policy.

-Ekr


>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>