Re: [TLS] FW: New Version Notification for draft-ietf-tls-ecdhe-psk-aead-04.txt

Dave Garrett <davemgarrett@gmail.com> Sat, 20 May 2017 01:21 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B34DB124D6C; Fri, 19 May 2017 18:21:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nC6kSG00Bm6N; Fri, 19 May 2017 18:21:58 -0700 (PDT)
Received: from mail-qk0-x22e.google.com (mail-qk0-x22e.google.com [IPv6:2607:f8b0:400d:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14B9A1243F3; Fri, 19 May 2017 18:21:58 -0700 (PDT)
Received: by mail-qk0-x22e.google.com with SMTP id y201so73873620qka.0; Fri, 19 May 2017 18:21:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=3II2yMK+DpEQBU3X7DTbIlW58DfNRGqxoPfKnhx6hKU=; b=Yf8ORFYMSUgBgSSKHdoFD7oWs8vfQ8vPqcoFc5iCYiPWZ+nmQFP/L0F+QHagpJ178K 5U832L+U1jQT1/ZYQ5rsYdE4/biaXz+T+zM3mDu9TNuUdmHz8s7Mmge5j/fFX5nbKsES AKItYgDsix78VKLDZr0989JcvrDG2lBoxx4S8mzqw3Z4JllciPa1nmcC3yUANoBZWWOu G4r8XHBAtV1WI5EB3upiqCHq6f9oe8LuwKOyq4788Eq7jVEeiXpcmGKnpsOSs8Vvnj2L Vk33F28VviE3/kj+LZdGCurj///QxOE+hNCNuaRRjjrygVsXZpM7L+6I+NVPu3W6tPk1 p1LQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=3II2yMK+DpEQBU3X7DTbIlW58DfNRGqxoPfKnhx6hKU=; b=etezdsua418eAzHN5EivXDi256bQ+cIoFGwVQd4ztc0HqSIg28cUBz/c6bKGqt1L9p qpcnXUoDS11/hEKRvLlJTTB47f/mpQkHiqlnLPwMCG2esVPGT7tMvuaq3pBPjwtQVipe CiuCaRh2ugs6lWgwvu8zumxzaDYVmVteDlubqX6a/aqdGMod3Fh68g8Qfxbl2VRvGT2W s8wpUsBrUa31vEAyPaRm5lm9cyhYm3LV/W24DKMdKV/UkrgIWKOMky+bLYRr5/bV/Eup ANlab/o7YNRKT8koD4Fb40lXCphcY8az5KO6eHBQwKABfkpCPf9ljkjaJTEW6E8YxYuu 1wwA==
X-Gm-Message-State: AODbwcAWRCp3z5Qd8yKAiauRXnfnDhpFuQyce0QVBCcUzH43KCwQ6IRg znnL0t/obZVmog==
X-Received: by 10.55.20.9 with SMTP id e9mr11064079qkh.94.1495243317294; Fri, 19 May 2017 18:21:57 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-36-197.phlapa.fios.verizon.net. [71.185.36.197]) by smtp.gmail.com with ESMTPSA id r40sm7370151qkr.13.2017.05.19.18.21.56 (version=TLS1 cipher=AES128-SHA bits=128/128); Fri, 19 May 2017 18:21:56 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 19 May 2017 21:21:54 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
Cc: Daniel Migault <daniel.migault@ericsson.com>, tls-chairs <tls-chairs@ietf.org>
References: <149522417333.23956.7024977757521677892.idtracker@ietfa.amsl.com> <2DD56D786E600F45AC6BDE7DA4E8A8C118BDBB01@eusaamb107.ericsson.se>
In-Reply-To: <2DD56D786E600F45AC6BDE7DA4E8A8C118BDBB01@eusaamb107.ericsson.se>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201705192121.55279.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1Od6dJr01ZB84zbQfeLjMpqpVow>
Subject: Re: [TLS] FW: New Version Notification for draft-ietf-tls-ecdhe-psk-aead-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 May 2017 01:22:00 -0000

On Friday, May 19, 2017 04:18:03 pm Daniel Migault wrote:
> 1)  The current document mentions I-D.ietf-tls-rfc4492bis and I-D.ietf-tls-tls13 as normative. We can wait for these documents to become RFCs, but we can also dowref them to informational reference if we want to move that document forward. I will leave the AD to decide, and changes if needed can be done by the RFC -editor

Listing TLS 1.3 as normative when it explicitly doesn't affect/support it is weird. I don't see the need for this to not be an informational reference. 4492bis lists TLS 1.3 as informative as well, yet is more relevant to it. I think just downgrading the reference is fine.


Dave