[TLS] draft-ietf-tls-tls13-16

Eric Rescorla <ekr@rtfm.com> Thu, 22 September 2016 23:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE9D512B629 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 16:42:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pp47xArZcRZ9 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 16:42:55 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72A2F12B3B3 for <tls@ietf.org>; Thu, 22 Sep 2016 16:42:55 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id i129so103807328ywb.0 for <tls@ietf.org>; Thu, 22 Sep 2016 16:42:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=4eOufZxk+lbQ6KtEZHkkr+0gBoKXJ/0ogC1ekfcp+UM=; b=SJXdMl7F7A/9Sg4fbxwTS5iFDjPmn5BaVSqZIj4zC4S/zz25l8H4YLLG4DzmX8MRu/ mkugPXBwqjQ5Ktmyvxvuo9X4Onc3FLw/zZzdPsK4CoW9DF/xYzarelxpyu7jL9ina41s 6OuS3mWr1+FO6D2XMQuGGm9MxvufXL+c2M7MwMv+JuWjOby8HUJ2RyMqbOwONw3JK5gV yrxRnQiacP3KDBT4VH+E0tVjDS9Jk4WBvJHj6uyG0pPpAmRxL1hqxU0QcZH8XedTYjEK pcB5d+vudZ2xzO2+DL9a71xyBSOOWTBgbn+jB/cpmL2/kWAOO7/GvNrj1Uh3kQcai+he sIag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=4eOufZxk+lbQ6KtEZHkkr+0gBoKXJ/0ogC1ekfcp+UM=; b=Mpo98lwegdFwtZfap07tWrwT63Ce8PqnxTFuWYqSfEmqGJ3Ibp4j5mEDfUaTRo+p7h 7G4Fw7GA9ohOj+n/NCwoocaPEClrrwH5fJPq/mMU8pkv4Z4OqamZhQ3Xu6FZhr/M/2xW CLe/Mv/oxNql7v4+f5AtLpcEVa6kjooY8dg2jVXY23HgUXoyy7fyGVdPt/iyBKPYm+uP aKsCWIrMNon7L+XAj9A37LASXjFY3y5VEJivRQEb1oCYzSLN6ZnmH8aEt8ljaJQ3PlT2 30ixj9pB0aFtsKYBUuVRWv+rasz/29P3Cy9wk1TTmC8n7DDAdT+M0Lvh+VlE/drGV/qi XsWQ==
X-Gm-Message-State: AE9vXwPW7JiVZZbCIIdgxm/a+dW6+1hs9VTcJABPHzzgjY11crmJ+1BWDC7fS4XHrrMknkvoP4qiV6Yp1nOPLg==
X-Received: by 10.129.81.136 with SMTP id f130mr2632285ywb.149.1474587774506; Thu, 22 Sep 2016 16:42:54 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Thu, 22 Sep 2016 16:42:14 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 22 Sep 2016 16:42:14 -0700
Message-ID: <CABcZeBOJBNt90XmWAcnpUSnXF1mLx4gdqWnvBRws-o5iO3njXA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11456bba7d90e9053d213878"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rHXUaAkBkJXPV3LHAuRYNSjmjGE>
Subject: [TLS] draft-ietf-tls-tls13-16
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Sep 2016 23:42:58 -0000

I just uploaded draft-16.

   https://tools.ietf.org/html/draft-ietf-tls-tls13-16

The primary changes are listed below.

- New version negotiation format (*) [IMPORTANT: this got lost in the
ChangeLog]

- Change RSASSA-PSS and EdDSA SignatureScheme codepoints for better
backwards compatibility (*)

- Move HelloRetryRequest.selected_group to an extension (*)

- Clarify the behavior of no exporter context and make it the same
  as an empty context.(*)

- New KeyUpdate format that allows for requesting/not-requesting an
  answer (*)

- New certificate_required alert (*)

- Forbid CertificateRequest with 0-RTT and PSK.

- Relax requirement to check SNI for 0-RTT.

-Ekr