[TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3

Joseph Salowey <joe@salowey.net> Mon, 06 November 2023 17:25 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2C0DC1B0307 for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 09:25:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.644
X-Spam-Level:
X-Spam-Status: No, score=-1.644 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 18a7o44PhnzB for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 09:25:36 -0800 (PST)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B24AC17C8B0 for <tls@ietf.org>; Mon, 6 Nov 2023 09:25:36 -0800 (PST)
Received: by mail-lj1-x22e.google.com with SMTP id 38308e7fff4ca-2c50305c5c4so68323201fa.1 for <tls@ietf.org>; Mon, 06 Nov 2023 09:25:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20230601.gappssmtp.com; s=20230601; t=1699291533; x=1699896333; darn=ietf.org; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=rrV/l6DFbZXfhZPBX0OkIRqs+ypA4BLJAHhrjQOUdMg=; b=rjvhgeF+82jXttAJvDeKzsxiiA3ZiR5n8xdBF2gk6vw86E2oeyEqFFqzviOqrPrZr0 PpbyMPbDi/zQ9qJSI5Vl3VXC+1tjoGfLaFntAiJnJqlxYdKEVM5OA00dxwTCa4CV3YLD vZyeYL8fHoAH4RCaXTEhmqEucNf0mvMj1OXqb9dJMuWce7j1lFP5Zr+lY/bIF5aKE5jY VeGL3J2YPbNCklSUSjV0acgUCub8Hj4XUBD28WoSgI8mS2l3HRRCrxYp2euKzXtMt001 yJPYzdNrzt8Izea+qCZLvqtgvuNNciRms9aNlGS3BGyO8zf/46F18MH3lrT01mdrXb2i Vr1A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699291533; x=1699896333; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=rrV/l6DFbZXfhZPBX0OkIRqs+ypA4BLJAHhrjQOUdMg=; b=H6cXz0IfzKkLd7jmJJEW19QRtbU3Z7MpMCwQKwqFEj7WvOLEp765NNgXUiBEIxJryw oEGOMLzlRHhinYfALTalWWhUzEjoC3al5P85BvTvozb2hZd2+Yy93Ggz3Zhi9Gl1xdcu IQKEoGf5mdJlgRWsFqlp486CjniYwq3iEG0P9bGh+JXeUogOt+ezhfXySDLFITM8iizs 2RmmSSkFNtG30n2tmdUjUoDBTl3hUnUmM6rah4S5bzGLehHoLjlvKlOdIKF7Thzd346o 8RGSfhRUC8rKDusvQOBa6I5DmqNBJ1shUQqD/9DtlkfBW8iqM6ecpq2dBBoDqzk3ANbW /CaA==
X-Gm-Message-State: AOJu0YwYPYmLiyes8tHuMKM+Kmir5eRjxbmoHoV0Lls91Z4XMzDcsZOF 2eINLi54dZX3XH3wLObM986Y1AFMA7m5cLV/RF3YZJPlnGVcJ9ZisaSMiFA7
X-Google-Smtp-Source: AGHT+IHjDU1MmXFE5QiCErhIttYJI3ToqjKlE6e6urvT5BSjdlGWaVoxJxQ2Ok7CTGyYxBeiJ/Q+0KJWPmoWnFo4Wus=
X-Received: by 2002:a2e:9ada:0:b0:2c6:f16e:ab2f with SMTP id p26-20020a2e9ada000000b002c6f16eab2fmr10020676ljj.40.1699291533190; Mon, 06 Nov 2023 09:25:33 -0800 (PST)
MIME-Version: 1.0
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 06 Nov 2023 18:25:20 +0100
Message-ID: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000034c2ed06097f248e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KCaBr9T9r6FSe1lenhe6jCqN0vA>
Subject: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2023 17:25:36 -0000

At the TLS meeting at IETF 118 there was significant support for the
draft  Legacy
RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
<https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/> (
https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/)  This call
is to confirm this on the list.  Please indicate if you support the
adoption of this draft and are willing to review and contribute text.  If
you do not support adoption of this draft please indicate why.  This call
will close on November 27, 2023.

Thanks,

Sean, Chris and Joe