[TLS] Re: [Last-Call] Last Call: <draft-ietf-tls-rfc8447bis-11.txt> (IANA Registry Updates for TLS and DTLS) to Proposed Standard
Paul Hoffman <phoffman@proper.com> Tue, 18 March 2025 07:23 UTC
Return-Path: <phoffman@proper.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 3131ED977CC; Tue, 18 Mar 2025 00:23:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9OjFkgE_2YFw; Tue, 18 Mar 2025 00:23:57 -0700 (PDT)
Received: from mail.proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 9785CD977C7; Tue, 18 Mar 2025 00:23:57 -0700 (PDT)
Received: from [10.32.63.113] (dhcp-8613.meeting.ietf.org [31.133.134.19]) (authenticated bits=0) by mail.proper.com (8.15.2/8.15.2) with ESMTPSA id 52I7NkTj000940 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 18 Mar 2025 00:23:50 -0700 (MST) (envelope-from phoffman@proper.com)
X-Authentication-Warning: mail.proper.com: Host dhcp-8613.meeting.ietf.org [31.133.134.19] claimed to be [10.32.63.113]
From: Paul Hoffman <phoffman@proper.com>
To: "Salz, Rich" <rsalz@akamai.com>
Date: Tue, 18 Mar 2025 14:23:45 +0700
X-Mailer: MailMate (2.0r6222)
Message-ID: <EDD45332-18A3-43DD-908F-D86AB2175894@proper.com>
In-Reply-To: <MN2PR17MB3901536C5B46BC0C10D681C5CDDE2@MN2PR17MB3901.namprd17.prod.outlook.com>
References: <174184001345.838119.1665635750501653391@dt-datatracker-775fc5cbb8-824tp> <6BB43AEB-CF42-4FE2-998A-DB85B373D464@proper.com> <CAOgPGoBg33o7N95PSue3KMwaOz=DcaP7tnNenX=WYQ_jitAyYw@mail.gmail.com> <492866DC-4B28-441A-87D9-54E27A7B02E1@proper.com> <MN2PR17MB3901536C5B46BC0C10D681C5CDDE2@MN2PR17MB3901.namprd17.prod.outlook.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Message-ID-Hash: 3OE7F632FUAG3MQ4DHRDY73ERPBDE5YN
X-Message-ID-Hash: 3OE7F632FUAG3MQ4DHRDY73ERPBDE5YN
X-MailFrom: phoffman@proper.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: last-call@ietf.org, draft-ietf-tls-rfc8447bis@ietf.org, paul.wouters@aiven.io, tls-chairs@ietf.org, tls@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: [Last-Call] Last Call: <draft-ietf-tls-rfc8447bis-11.txt> (IANA Registry Updates for TLS and DTLS) to Proposed Standard
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6V5Flj-Le3aQkTLq4vsPZ1uLXBQ>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
On 18 Mar 2025, at 11:53, Salz, Rich wrote: >> So, again: This draft should either be expanded to say what TLS clients and servers and configuration SHOULD / MUST do with D-level components, or tell readers why it is not. Telling developers "go look at every doc that is liked from a D-level spec" is likely to cause them to not do so, and the result will be insecure implementations and lack of interoperability. > > I think it is good that the draft says “we discourage” and that’s good enough. The whole point of saying discouraged is that it doesn’t rise to the level of SHOULD NOT. Ah! If that's what the TLS WG agrees on, it is a simple thing to add to the draft so that the reader understands the context of "discouraged". --Paul Hoffman
- [TLS] Last Call: <draft-ietf-tls-rfc8447bis-11.tx… The IESG
- [TLS] Re: Last Call: <draft-ietf-tls-rfc8447bis-1… Paul Hoffman
- [TLS] Re: Last Call: <draft-ietf-tls-rfc8447bis-1… Joseph Salowey
- [TLS] Re: Last Call: <draft-ietf-tls-rfc8447bis-1… Paul Hoffman
- [TLS] Re: [Last-Call] Re: Last Call: <draft-ietf-… Salz, Rich
- [TLS] Re: [Last-Call] Last Call: <draft-ietf-tls-… Paul Hoffman
- [TLS] Re: [Last-Call] Re: Last Call: <draft-ietf-… Eric Rescorla