Re: [TLS] Encrypt content type (#51) + Remove TLSCiphertext.version (#144)

Eric Rescorla <ekr@rtfm.com> Sun, 17 May 2015 00:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D168D1A886D for <tls@ietfa.amsl.com>; Sat, 16 May 2015 17:24:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1SO2qpUJg1Tr for <tls@ietfa.amsl.com>; Sat, 16 May 2015 17:24:01 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EA471A886C for <tls@ietf.org>; Sat, 16 May 2015 17:24:01 -0700 (PDT)
Received: by wicmx19 with SMTP id mx19so35507715wic.0 for <tls@ietf.org>; Sat, 16 May 2015 17:24:00 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=ytVmJl0wEJzdy1M6pg0H5l606xbuTT5ul6hZwV7tu/o=; b=MPldCQ9r4EJxjrSxld12FqiTrKI9GlaQ20uz9Nh42TFS+10MyP62dsXjslmR7zs86I ZY2Vm055bAmc4V1fMdT2+tibSKGjFo2FV3K2JkMbWgePsEBppCUTMDyd/XWuWCXu6oyS +9o58ObY/jRR3Pa7mA16k+tuQZXx2/tcLa+axLCrgfVJ1OSqhhLIMnEXfsYIu1dnG33y Du3Iu9I5YlSRNQjoLZe6p0Y8LWBvNLc4Vvl/X+myYJIRiKjbPLKYg1p5qHuyINT+gEOF F4h1BU2AO6V+34gv3t78lORPw4hs5zB/imbxhK3TXTxTMYW+eFD/Nt3ETnC8dj91pZBh SnNA==
X-Gm-Message-State: ALoCoQmYvHaeEwnV7oQ6rkDJdL6KMpmZI57ayMW80Fm19Gg9a+nfBGuFLHDIu0wk4GXKKXCdB+hm
X-Received: by 10.180.8.98 with SMTP id q2mr5200714wia.53.1431822240004; Sat, 16 May 2015 17:24:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.87 with HTTP; Sat, 16 May 2015 17:23:19 -0700 (PDT)
In-Reply-To: <201505161954.52817.davemgarrett@gmail.com>
References: <201505161954.52817.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 16 May 2015 17:23:19 -0700
Message-ID: <CABcZeBN1n_9v4OEp51GniQY8dNkiZMS1wxc9odEKmCLUkCWx7A@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="f46d04426e38ff4e7f05163c176b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fnbRgoZQskYWcttmhsNoClFmbjA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypt content type (#51) + Remove TLSCiphertext.version (#144)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 May 2015 00:24:03 -0000

On Sat, May 16, 2015 at 4:54 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> Is there enough agreement on list for consensus on:
> https://github.com/tlswg/tls13-spec/pull/51/files
> &
> https://github.com/tlswg/tls13-spec/issues/144
> ?
>
> This would get us to the point of no AD for AEAD, as noted by Martin
> Thomson.
> https://www.ietf.org/mail-archive/web/tls/current/msg15490.html


No. I believe that the present consensus is to retain the existing version
bytes
in place but just leave them fixed.

-Ekr


>
> Dave
>