[TLS] PR#449

Eric Rescorla <ekr@rtfm.com> Wed, 11 May 2016 11:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 86B0F12D9E7 for <tls@ietfa.amsl.com>; Wed, 11 May 2016 04:38:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dj0flv7w1Ujn for <tls@ietfa.amsl.com>; Wed, 11 May 2016 04:38:18 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DC0AF12D9F6 for <tls@ietf.org>; Wed, 11 May 2016 04:36:53 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id g133so39408054ywb.2 for <tls@ietf.org>; Wed, 11 May 2016 04:36:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=B1sigkVen/E8vO3DrPSm0eI9k5AjD3ZVue/hTVQt6ZI=; b=U7lJYkbJl8ZkFRmlPQfTTUrcQKnV1lRkZkTtUrPVTHH0vmwt4u8PzOD7g4O9W3dxWa +sXN3VHrEZAXctCcz0yQaYoaiWieLwrEVzbs2eT2cI3r1uq7Enm1E+eAt0fm/zcOyYcH uZ7nSD4/0jk3jajmI31u9IkBGJErJAr2cVMjpBpFIZJxrY+1CQ9GKeVb+G58JPa6nUkZ 4ll6Wp2BObI1aLWZPuEXbcevDF6zfN0gQCHo9aPZMWybD1EWm2FYz3D6N7J+4r3ZcWpi 1E3CczRvgR7aRrnls2ozcUC7gPC9hvUTNNictqOZI9nzu40hj4jmKFZnKwtioGuneyqa jFVw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=B1sigkVen/E8vO3DrPSm0eI9k5AjD3ZVue/hTVQt6ZI=; b=CbY0DFOycYESY/RX0A+rX8u4K6IU64ik5J6e26UiXpa7ITb0t0rQG6eT5I7Qe34dbB cU9QxRNj4TJsSs6fAqovbPU7glRFU65lkdVEddYGymxDlhAX6XpBBZPa5Uh5de+Yy6zv L7NuS/POV06OHyAfo6JQeJlHgWDe0zP3wxR9ip4sZrZXeXwNyaMtk7c/p5uepDQaHIh5 iwGNbiy0hyo1OVApzNKUZzbLzkNfQ3wuQ6LIkb+eBPc5R3FvTGWEHOIqj49gTAn98pSp /4YFpXmmzLUa0kxpFyKthhaee9StoyoHLnGPoiqJN2kqIvf6w1sCp3r+hxcJbnDUtEY+ BCMQ==
X-Gm-Message-State: AOPr4FUH+EJyJYIOPRecM10+2SU2PuAFPhSby8B+zBbTmR/rkWlKjQ0AHd6xc9vwVIODykL+J8BFm5QN01zXvA==
X-Received: by 10.129.46.193 with SMTP id u184mr1224714ywu.180.1462966613192; Wed, 11 May 2016 04:36:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Wed, 11 May 2016 04:36:13 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 11 May 2016 13:36:13 +0200
Message-ID: <CABcZeBM0-tofOi3TnVBOuhkhWjyqwtf-vVwJ7GB8vD4=jYqOcA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11408a1c4c687d05328f759c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/X_MC7r0TF6_0s9GE7FCxWLYZcqQ>
Subject: [TLS] PR#449
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2016 11:38:20 -0000

https://github.com/tlswg/tls13-spec/pull/449

In Buenos Aires, we agreed to add EncryptedExtensions from the client
in 0-RTT to carry the ticket age/elapsed_time. I have written this up in
the PR above. Comments welcome.

Target Merge date: Friday.

-Ekr