Re: [TLS] WGLC for draft-ietf-tls-flags

Yoav Nir <ynir.ietf@gmail.com> Sun, 25 July 2021 19:50 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78B973A3737 for <tls@ietfa.amsl.com>; Sun, 25 Jul 2021 12:50:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uU-EKYIvcEXb for <tls@ietfa.amsl.com>; Sun, 25 Jul 2021 12:50:07 -0700 (PDT)
Received: from mail-wm1-x32d.google.com (mail-wm1-x32d.google.com [IPv6:2a00:1450:4864:20::32d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE0023A3742 for <tls@ietf.org>; Sun, 25 Jul 2021 12:50:06 -0700 (PDT)
Received: by mail-wm1-x32d.google.com with SMTP id m38-20020a05600c3b26b02902161fccabf1so6797765wms.2 for <tls@ietf.org>; Sun, 25 Jul 2021 12:50:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=+3l8el8rV68Ig9PB5xDnJC36eo7A/C4hXHHfLke2bBc=; b=IFYK/nHbJg7ZJ8E0X1bsNiQ0fjaa3kB1QK42tTvtx8svG3wjBuBdg86h70hCfe/sUl w1zYEEEbxMB3qRwvNoMENNM50G0HqDWBuWuCrR09spRTiT9FumYZtkUfqrgjJ/N/DN9i mt1rmH7eycGlA1PVFHjA4uTTWncQT91ytJjsBlQj61yXOdMGNhJ7mgriwL1Hg6dnRj4j QchFh+Utvjsj0cWvJ95NUydSAAJUyUsEAexp8BC2hGcxyIpQL7KCkYx2tD8wL8Mswrnd KMNHCx77hOGzqa59gaKQymYvC/saf5PbW1l5BVuGHfhckQfCvo8ihe9Q3z3gj3A++x7C brlw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=+3l8el8rV68Ig9PB5xDnJC36eo7A/C4hXHHfLke2bBc=; b=Y6BF3+EdGTE7ZQtxnmt3zKSZprz75YqmYEMUZGhj9gbcJEL+Ve2wdRca4hDMiPISgf QUftsxlc+Gn93/v14JI1cw6LLriDup1TY+HcvPBrq6lnt14RMSldLTI4WIjk/WUG6Ew0 vZP1dvzeZubw+oboAKUcTTt00j2xnmzSqknnHksealDl7MIZuX+iqkaKviSn0dp3uv3u FCnjRYbJmi5U+3M/otoin3/nCyP/LGZPp2TbsXxr9dSsQ/b1bZWTpr9ysUpGcxCxPqQY LWE2GuiU2b15y1bkbPs5A5ZPcGkku2dCl4QWRTJZe1Os5XfvFiFLAKzCPAbCtrFS7NIA 8NpA==
X-Gm-Message-State: AOAM530HlKAq0n/lKKORORD2hojRlzHP5FiYEf5JdZy81pL/YtQWq9Z+ KtbD72CVMa+RiKllv544VMj3r7IKw0Tc0Q==
X-Google-Smtp-Source: ABdhPJyb2PyoUTHv+okYglIHw/SYlLsQziZls5WUiE5OXCxurXSsnVCxOhSIAUlYnl50CC9CpM1Rbw==
X-Received: by 2002:a7b:c0d0:: with SMTP id s16mr23759094wmh.133.1627242602745; Sun, 25 Jul 2021 12:50:02 -0700 (PDT)
Received: from smtpclient.apple ([46.120.57.183]) by smtp.gmail.com with ESMTPSA id g7sm10739750wmq.22.2021.07.25.12.50.01 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 25 Jul 2021 12:50:02 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.80.0.2.43\))
Date: Sun, 25 Jul 2021 22:50:00 +0300
References: <08c558b7-2215-4924-b6a4-807b9b3c8d84@www.fastmail.com> <YPm6aIYMK6nQ60gz@straasha.imrryr.org>
To: tls@ietf.org
In-Reply-To: <YPm6aIYMK6nQ60gz@straasha.imrryr.org>
Message-Id: <378AD82A-E39F-49E0-8107-42992FC818E3@gmail.com>
X-Mailer: Apple Mail (2.3654.80.0.2.43)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2w2dLlmH0U2yfYjxiD6ho0V7z5A>
Subject: Re: [TLS] WGLC for draft-ietf-tls-flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Jul 2021 19:50:12 -0000


> On 22 Jul 2021, at 21:35, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> 
> On Fri, Jul 16, 2021 at 04:55:49PM -0700, Christopher Wood wrote:
> 
>> This is the second working group last call for the "A Flags Extension for TLS 1.3" draft, available here:
>> 
>>    https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/
>> 
>> Please review this document and send your comments to the list by July 30, 2021. The GitHub repository for this draft is available here:
>> 
>>    https://github.com/tlswg/tls-flags
> 
> Just one editorial comment, I think that the initial registration code
> point of 0x8 (hex) is potentially confusing, is it the 8th bit, or the
> or bit 3?  The bit positions range from 0 to 2047 and are easier to
> understand in decimal, especially with the registration ranges given
> in decimal.  So in this document, and in the IANA registry, the code
> points should be decimal.
> 

Makes sense. Created a pull request:

https://github.com/tlswg/tls-flags/pull/7

Yoav