Re: [TLS] I-D Action: draft-ietf-tls-tls13-03.txt

Hubert Kario <hkario@redhat.com> Wed, 29 October 2014 10:24 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2946E1A7004 for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 03:24:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 583vWW5ShhAs for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 03:24:33 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58A3C1A1ADA for <tls@ietf.org>; Wed, 29 Oct 2014 03:24:33 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s9TAOWlf012996 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL) for <tls@ietf.org>; Wed, 29 Oct 2014 06:24:32 -0400
Received: from pintsize.usersys.redhat.com (dhcp-0-150.brq.redhat.com [10.34.0.150]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s9TAOUwb010181 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Wed, 29 Oct 2014 06:24:32 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Wed, 29 Oct 2014 11:24:29 +0100
Message-ID: <2380691.37D1lhfy5I@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.1 (Linux/3.16.6-200.fc20.x86_64; KDE/4.14.1; x86_64; ; )
In-Reply-To: <20141027221408.23949.47145.idtracker@ietfa.amsl.com>
References: <20141027221408.23949.47145.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="utf-8"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ZYlMSV3Mj3xRWn9Ty-EyCnDCFkA
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Oct 2014 10:24:35 -0000

On Monday 27 October 2014 15:14:08 internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This draft is a work item of the Transport Layer Security
> Working Group of the IETF.
> 
>         Title           : The Transport Layer Security (TLS) Protocol
> Version 1.3 Authors         : Tim Dierks
>                           Eric Rescorla
> 	Filename        : draft-ietf-tls-tls13-03.txt
> 	Pages           : 93
> 	Date            : 2014-10-27
> 
> Abstract:
>    This document specifies Version 1.3 of the Transport Layer Security
>    (TLS) protocol.  The TLS protocol provides communications security
>    over the Internet.  The protocol allows client/server applications to
>    communicate in a way that is designed to prevent eavesdropping,
>    tampering, or message forgery.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-ietf-tls-tls13-03

It's missing brainpool Elliptic Curve Groups from RFC 7027,
points 26, 27 and 28 in NamedGroup.

Is this an intentional omission?

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic