Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

Sean Turner <sean@sn3rd.com> Wed, 06 December 2023 13:55 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9726C14CE2E for <tls@ietfa.amsl.com>; Wed, 6 Dec 2023 05:55:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mwQRASv8qk1z for <tls@ietfa.amsl.com>; Wed, 6 Dec 2023 05:55:26 -0800 (PST)
Received: from mail-qt1-x82e.google.com (mail-qt1-x82e.google.com [IPv6:2607:f8b0:4864:20::82e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D24DC14CE30 for <tls@ietf.org>; Wed, 6 Dec 2023 05:55:26 -0800 (PST)
Received: by mail-qt1-x82e.google.com with SMTP id d75a77b69052e-423f2d0c8baso5035871cf.2 for <tls@ietf.org>; Wed, 06 Dec 2023 05:55:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1701870925; x=1702475725; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=5ZwkwE14O94qC8eSILjghBwpLaTMwK+O+EN63Jk2LAo=; b=BMMLXUZPGseoBLXG2OmR5mpE8c1YirYjR8f22XoVSKkqqU8Ne+7V4siV/anacEyh2a dW5itBVDGSHMxzm/YfWIMSvx90AQWrdKiPWbrMSCFDsslWagbQ73/vP36OK2+kG/a8T4 jI/sBhoztL9WdeNUyKT0Re4AfG7C8tupUBkDw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701870925; x=1702475725; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5ZwkwE14O94qC8eSILjghBwpLaTMwK+O+EN63Jk2LAo=; b=icd6UmBn2wmTi8JWxq4Qd26rROjIsTY6QNRyyzXZYHyvMS44hQ3d3HsTSDToaV/NZZ nlSZ4+k+Z+zucsbuquakmWG9CvL0yEDSscsFvubdsDdAHxi5fpFXn6SQzWYTXg4IMuOM MnQS9ed5GR8Hzs+kC8a1FTYIJ1TbW/wWKgyntgAa4VCTv06l7kMkf+uH7rnTy0/dq1N2 zJrdXHpN0rAYyAwrQGIxIXq6cL+Y8k6EHPfKXxATBVqWKma9GIRy7pHZENW7v5NzuJJd 2+NXAdU7QYZhYF7K0/AzytG6ZD4YZDcGVZV/30NTL86d90grVdBpifVlAhQf7+vfdy7w xwuQ==
X-Gm-Message-State: AOJu0YyT/oZhk4MnT9W6QLVM010T1fy6C/xmFvkJ9ijNleBoCutJM/8B nLV2l+5PNS3D3mw/QOlBh7Iw+fkztRkA2sGTjLM=
X-Google-Smtp-Source: AGHT+IH+pAvqJgd2w30xROyJIs/iImqA+nc5+k9qAsxAsRN9iVG4Ow4W1hXRJbHiqHIV5d/fJw1yCQ==
X-Received: by 2002:ac8:7f8d:0:b0:425:4043:29f1 with SMTP id z13-20020ac87f8d000000b00425404329f1mr1068566qtj.108.1701870925068; Wed, 06 Dec 2023 05:55:25 -0800 (PST)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id v23-20020ac873d7000000b003f6ac526568sm542902qtp.39.2023.12.06.05.55.04 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 06 Dec 2023 05:55:04 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <18950AB7-02F8-4D3F-A786-AB233DC489A0@akamai.com>
Date: Wed, 06 Dec 2023 08:55:03 -0500
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <3976BB0F-9649-4815-BE74-D433240D2833@sn3rd.com>
References: <4E5AE0C0-E9FD-4BF8-8102-81F4A236C32B@akamai.com> <GVXPR07MB9678C46D361929DA5D14370B8984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <18950AB7-02F8-4D3F-A786-AB233DC489A0@akamai.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4jzknF4MfFBPvoet0t_cT8Q3alI>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Dec 2023 13:55:30 -0000

> On Dec 6, 2023, at 08:02, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> 
> Yes, I think information regarding if a cipher suite is for TLS 1.3 is very needed to have.  I already asked for that in
> https://mailarchive.ietf.org/arch/msg/tls/0gDKfXJvAemFDm7MWcS1DTDVIe8/
>  
> In addition, I would also like to information if the cipher suite can be used in QUIC.
>  
> The 8447bis draft added a notes column to every TLS registry. The “1.2 is frozen” draft says to use it to indicate things like “for TLS 1.3 and later”. It’s a free-form text field, so we can direct IANA to put anything we want. :)

Yep we added it via:
https://github.com/tlswg/rfc8447bis/pull/48

spt