Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-12.txt

Sean Turner <sean@sn3rd.com> Tue, 12 March 2024 14:41 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ECD3C14F6A4 for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 07:41:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 06NHg6SIBqLJ for <tls@ietfa.amsl.com>; Tue, 12 Mar 2024 07:40:57 -0700 (PDT)
Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA5F6C14F697 for <tls@ietf.org>; Tue, 12 Mar 2024 07:40:57 -0700 (PDT)
Received: by mail-qk1-x736.google.com with SMTP id af79cd13be357-78852e1e923so143684385a.3 for <tls@ietf.org>; Tue, 12 Mar 2024 07:40:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1710254456; x=1710859256; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=Ugb3iTPgsYmVa4zco8eMS7H3ha2K857Znnz9QQNLpTU=; b=Ad+t7UESZJPDngNFqVBDb1QRJ6+0cTukobIfvf/XGYzB+bvyBWciVG1W4WgYKgMz8I bn0oaRkO9pD7DHUlxnrCbOAzVzcVDm2JK4uiUTb2xhZALarq2vlPya293zPbxAOeG3fe HYF8RrZfG9YelWpi7kYreuFXe31uFsae4C8kg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710254456; x=1710859256; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Ugb3iTPgsYmVa4zco8eMS7H3ha2K857Znnz9QQNLpTU=; b=ENl6GyeZcIj6Q0sjUMoArr+Sn3Qpy46HSr1veVNb40Xnn90M5ESb3V+x7zqMS2kq63 4AUNNmSEzi2g+OqfYvGdi7wUI9XHSjKV8bOnoc/IZqW1VneS2Lw8uuTHkM8C9V5vn71l rD5eKpa0ypRsPRUXmkqyCQ/H5Ny/p5dQsGNwBgxYas3MU0oUAIdRqkoZekSqTHNMIU+D 6mzMnhK2ZNYveNJSd3r+PkBdvRj23j+uGjpyluknaxuYLcXxmYQ5Kck/hDtwNKZ68h4U hLIt/9jThMPWiYmqiJ4VWfjWAAsaTFv7HbyFwWCf27tSclXYzDxNEkxrJzn5esgV03GH 5Wyw==
X-Gm-Message-State: AOJu0YxB3SZwiWSJ+rmA8O8grM56bmdHpK+T7Lr1RCkfCKzx/+xWraWd HaRHXMIu+UI8r9Xfy/Ga+vGQvGqpq5a8MgluxNosQFhBkKSh1q+tkZnuKucm57cQZgDtMm8gP/x 1
X-Google-Smtp-Source: AGHT+IFp2RsIe5iuQjFTQn3ovAkrqAuELl6AsRoqL3RZ65CIHt8kCxvzi7xGNudMD94Z55Q5n1JDKA==
X-Received: by 2002:a05:6214:1398:b0:68f:3c36:1b74 with SMTP id pp24-20020a056214139800b0068f3c361b74mr10999352qvb.41.1710254455771; Tue, 12 Mar 2024 07:40:55 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id q8-20020a0ce9c8000000b00690dcc7ae8dsm1282474qvo.3.2024.03.12.07.40.55 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 12 Mar 2024 07:40:55 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Tue, 12 Mar 2024 10:40:54 -0400
References: <169013994818.57449.12538293762020139411@ietfa.amsl.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <169013994818.57449.12538293762020139411@ietfa.amsl.com>
Message-Id: <507C121C-B677-463E-BE5F-31936473CEB4@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8bpW_PI9rsV_DrBlInmT3RjiUoM>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tlsflags-12.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 14:41:01 -0000

Hi! I submitted two PRs on this I-D:

1. One updates the discussions about the Recommended column values to refer to draft-ietf-tls-rfc8447bis that John raised:
https://github.com/tlswg/tls-flags/pull/33

2. One updatesRFC 8446 references to draft-ietf-tls-rfc8446bis:
https://github.com/tlswg/tls-flags/pull/35

spt

> On Jul 23, 2023, at 15:19, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This Internet-Draft is a work item of the Transport Layer
> Security (TLS) WG of the IETF.
> 
>   Title           : A Flags Extension for TLS 1.3
>   Author          : Yoav Nir
>   Filename        : draft-ietf-tls-tlsflags-12.txt
>   Pages           : 9
>   Date            : 2023-07-23
> 
> Abstract:
>   A number of extensions are proposed in the TLS working group that
>   carry no interesting information except the 1-bit indication that a
>   certain optional feature is supported.  Such extensions take 4 octets
>   each.  This document defines a flags extension that can provide such
>   indications at an average marginal cost of 1 bit each.  More
>   precisely, it provides as many flag extensions as needed at 4 + the
>   order of the last set bit divided by 8.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/
> 
> There is also an htmlized version available at:
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tlsflags-12
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-tlsflags-12
> 
> Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls