[TLS] Encrypt content type (#51) + Remove TLSCiphertext.version (#144)

Dave Garrett <davemgarrett@gmail.com> Sat, 16 May 2015 23:54 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3BC301A8858 for <tls@ietfa.amsl.com>; Sat, 16 May 2015 16:54:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B15UAdXzR61K for <tls@ietfa.amsl.com>; Sat, 16 May 2015 16:54:55 -0700 (PDT)
Received: from mail-qc0-x232.google.com (mail-qc0-x232.google.com [IPv6:2607:f8b0:400d:c01::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 563561A8857 for <tls@ietf.org>; Sat, 16 May 2015 16:54:55 -0700 (PDT)
Received: by qcvo8 with SMTP id o8so74265067qcv.0 for <tls@ietf.org>; Sat, 16 May 2015 16:54:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:mime-version:content-type :content-transfer-encoding:message-id; bh=bj5hIE1cHpB2Zr7l/golkKfMgTO0xzubzFdxLJKJ2HM=; b=wdfYGiki4t3xKbPJHkBtSEzPT6yYO38zWPPJXNY2HqpCIoVA3tCnysOWAywUYNWWOx mSKnO+V7UhYbk+e3hdo7qMxQql6ZSOcI1npNhi/Wz0E550W6IUTmuS1vq5WndpJ38eEC K6vqDq75kOnY3NKsTZkjdBPVDe1BXoY/Tw6o3iRrrnfgxRLn1LDPCT5eiKAckPQXx3xe zqi6E8Ds7hZzyYTlyOiutN81FNgaM9eDBS7bQCDzDcWBm1CZMJs6iy/BHC4DYv7JD6X6 pbal7woJy+uCUmAbdfCmaRPOJrP++c3MOryXuuPRqkmPnpzv1+WL6SoZ8mxnesCmCrmU QPbA==
X-Received: by 10.55.52.18 with SMTP id b18mr34857422qka.85.1431820494641; Sat, 16 May 2015 16:54:54 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id e18sm3980687qhc.22.2015.05.16.16.54.53 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 16 May 2015 16:54:53 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 16 May 2015 19:54:52 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201505161954.52817.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/V6lZIQq2AxNNUibggaldsxGDCys>
Cc: tls@ietf.org
Subject: [TLS] Encrypt content type (#51) + Remove TLSCiphertext.version (#144)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 May 2015 23:54:57 -0000

Is there enough agreement on list for consensus on:
https://github.com/tlswg/tls13-spec/pull/51/files
&
https://github.com/tlswg/tls13-spec/issues/144
?

This would get us to the point of no AD for AEAD, as noted by Martin Thomson.
https://www.ietf.org/mail-archive/web/tls/current/msg15490.html


Dave