Re: [TLS] TLS 1.3 draft 12

Glen Knowles <gknowles@ieee.org> Wed, 23 March 2016 07:43 UTC

Return-Path: <gknowles92603@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AEAB12D9F2 for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 00:43:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com header.b=zZM+V5ni; dkim=pass (2048-bit key) header.d=ieee-org.20150623.gappssmtp.com header.b=1LDD1ArF
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mIr3EfeK4-3y for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 00:43:45 -0700 (PDT)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15A0D12D8A2 for <tls@ietf.org>; Wed, 23 Mar 2016 00:43:45 -0700 (PDT)
Received: by mail-io0-x22b.google.com with SMTP id m184so22919729iof.1 for <tls@ietf.org>; Wed, 23 Mar 2016 00:43:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=+0DyH7Zzh1rEhhCZEP50yfJ4jCqhh6tJweE0waSn/hw=; b=zZM+V5niFnQX3egHrKsyz6RHMcQ8EyGhJx5zc/RLk9+SclNfYFL1JJjMQwT7yV0+4B oG27qYEOWHx29L7fNHmYOrpJVrd+m3jrHystt5zG2nhMXxaEmh0rOHbFMffp1rnp9d7F FTREKWdauy/cTBSN+DuMMLHtGURoItvvQDCh3OXt/3j+UEuzsR9gzpvPyCvxulPdj390 IFg4DRoExq0LY1VjEptZecaMO961r/36lX1N6hLmZFN+4cdRxOCjdtExw0FGvM9jvUpy yAZWhWB/K6SemsucYvSzgJmkwfvSn6F8dbMeKcjw7sXByNAN6hjcP3ZMAUZrqBaJdsfs 8dow==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee-org.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=+0DyH7Zzh1rEhhCZEP50yfJ4jCqhh6tJweE0waSn/hw=; b=1LDD1ArFMmkp49GcpdbjUxV9nIx20qxirMBR5hnk2w7q3JZ9K25vvNBMADBLeXGz/J NDCIHElwyvhv8zBL+vdyHtcgkv7uWZqG7zmgAzCmdENwe0afuGQJGgY5kaBX+x8uNY2a Q9NS7ES56QMosPKUZgdAMWELZpkIXC+Pn7xVctC2DkXpaSbRR4rc8EepVVWU9MWXAhGy 5UJg35U8cwWqmTYRZ9SuDZrBeSFR5zq+GxwsGg/i/2k7uRLxwPaei0IAkACwz+AI8S1s gcPp5M/QrBNeBNJ3Mm8caDhoePGiRwoRWKbiWyhcSt59WVInJt6QZMlyA3D7+JLhAt7s b77w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc; bh=+0DyH7Zzh1rEhhCZEP50yfJ4jCqhh6tJweE0waSn/hw=; b=SQL180gflxHNLM9PSttSBpAXL6G/i76M+QQIKn3HPHdVbCsJEl2pLNUFKR8q0/f3qC B7gQUM0pcxEQIU4bonDEbqPaMK0QbuRshpkarYBsFDAgSxX5zoQyXd9Q1lRqDc02Gghw d3DCB/QYpoL0zAe4+UaTBhSifRuQy9t/3gYwgK19gQda+QmQsNzy0sHxwwjRIQ83PECO 3B77j2kuIC2D0nkuM18DqyZaSTTVslkpdLJ/IfnstYzAWEbTCKcnkWmaPEreePl/ZM0m uf2TWvhIC75q19slIGUDQyizmEsL9eoHbv8X0Ys05E5u/g5VlbDyshxDKFatrMGaHM96 T/ZQ==
X-Gm-Message-State: AD7BkJJVGL7vITbZ4JH/cSlLb0mnmYBj4fQTEgZvkEmgemG0oaKXDxIikJc2ssNGpo/cH+ZPckBcIugZxTKqWA==
MIME-Version: 1.0
X-Received: by 10.107.153.200 with SMTP id b191mr1981623ioe.54.1458719024398; Wed, 23 Mar 2016 00:43:44 -0700 (PDT)
Sender: gknowles92603@gmail.com
Received: by 10.107.16.17 with HTTP; Wed, 23 Mar 2016 00:43:44 -0700 (PDT)
In-Reply-To: <CABcZeBNFQDjZB1RSL93Z6kz1yndP_9vRZrtYssHs2VY1ZZEW5w@mail.gmail.com>
References: <CABcZeBNFQDjZB1RSL93Z6kz1yndP_9vRZrtYssHs2VY1ZZEW5w@mail.gmail.com>
Date: Wed, 23 Mar 2016 00:43:44 -0700
X-Google-Sender-Auth: Pv52RFrlyZVfYyMi_gQmNAMp0XI
Message-ID: <CAJCH0yB5EoctMz41oQ65DmhrKGPpUp_2kjBoKPZDje8fQpSTCQ@mail.gmail.com>
From: Glen Knowles <gknowles@ieee.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a1145dfea46c561052eb27d89"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/l9Dw3lLn0WbiILUFZs2hwXjV1Z8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft 12
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Mar 2016 07:43:46 -0000

On Mon, Mar 21, 2016 at 6:05 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> Folks,
>
> This revision is largely cleanup of a bunch of outstanding PRs and of
> issues found during interop testing. It should be largely wire
> compatible with draft-11 and also defines preliminary code points in a
> few places where we had to define them to do implementations.
> I've attached a changelog to the end of this message.
>

Is there a list of implementations somewhere? I've started working on 1.3
as a side project and just talking to myself may get lonely. :)