Re: [TLS] WGLC for draft-ietf-tls-flags

Christopher Wood <caw@heapingbits.net> Fri, 20 August 2021 20:26 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBF2C3A05F8 for <tls@ietfa.amsl.com>; Fri, 20 Aug 2021 13:26:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=phu/6ivw; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=QxCZQBUT
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r4m6J3d6t9_9 for <tls@ietfa.amsl.com>; Fri, 20 Aug 2021 13:26:03 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ACEE53A0603 for <tls@ietf.org>; Fri, 20 Aug 2021 13:26:03 -0700 (PDT)
Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.nyi.internal (Postfix) with ESMTP id 8B6E25C00AC for <tls@ietf.org>; Fri, 20 Aug 2021 16:26:02 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute5.internal (MEProxy); Fri, 20 Aug 2021 16:26:02 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=XQpQgn/SfKQKRBPUJyYNmb56Pyn4Jgp jGP4vVIUAyHw=; b=phu/6ivwTeskaLJAUZAHycuuJByg1ktpus2l7JAwF4epGkL s4eB0AUe7dc2lD3bp7YYtyhB+T4fc8KM1t0C7gM/QfOlaWv6jU2cUN5SfRaAfs7O 2qGEWivQ99eb14jTFzY8rqNtDXPAvAR4ZEiKNlUVsLO877wKgyXug96hgGkBIbhf iQaKC/cUpFUDO1IlKjCKbFTG44gVaX8CnxQLkTnwWTB8cNKreB+NZ64fJzgDn0C7 139C8tyLRWJKIaU51v3PUkkRc4UaMhChzQB+qAZrgA63n2d2Z0IFxf9+5myDLoly Q6J1dhqphLj6SanBux4Pv58liDCCLpRX06Ikt6w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=XQpQgn /SfKQKRBPUJyYNmb56Pyn4JgpjGP4vVIUAyHw=; b=QxCZQBUToXqTvRgmloHC/C WU5e8UzZtuERLPysV4HwJwMiBHQ+f05U3Pn4K9JVWyFW7R+9CQqf5i4NHf6oZ4Od v0McInKRwm18gaoMwbrd44wtIG4tczZ6dyosS6mlOb00QWQ7Yy1T5kcIkngESXEO 4vYzH7VsBiXC4tILijsuiGpDM2pO8Oe6G1SGPwRmQb81K+2st/utWwNiDfFRTRcU zUmKy++rGIMpcIYU0THXuc5NTOv9r9ebfzjXOH1DBZfSN6J8Fa2fdIDvydekyZKm ouYzfRAVLh0qIBPdZFXH/vYllWvZk5ODen5mkDYRsKF+FSmWWbZX6lbiZ1QK4XwA ==
X-ME-Sender: <xms:2g8gYUImqmmTHKjccsZe2lkCTtSjC9QlJqNTjj52YJL4ehUIKb9Hrw> <xme:2g8gYUKyn6RLep1_Hs2NsJitrKkFyzpHv8dFkUxa4qfqy5YWXTZ0NPhXeseACsrG3 QDgNiatkXFp2lpPMIk>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvtddrleelgddugeeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpedvkeelfeeutd duvdeuueeggfejgfffudevveeugfefjeeugeefiefhleehheelveenucffohhmrghinhep ihgvthhfrdhorhhgpdhgihhthhhusgdrtghomhenucevlhhushhtvghrufhiiigvpedtne curfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:2g8gYUuKXhpQwRTOo3b6ZqKKlXCclcvchbviXPVxSQCTNiGul-yURQ> <xmx:2g8gYRawh_YQcG6-oZ5GDiSQ4iTRcjiLr5muLxeubKTG1uCNRmEAUA> <xmx:2g8gYbaBhYSk3HEI8fwKeCuVG1hlrOdH3DY31T_Tty_EIBUujIAykQ> <xmx:2g8gYUlXjF7WtgIrhBvBz-ecptfUvDii3dIYBIebLyFIQ0nNrTevuw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 1FE9A3C0F80; Fri, 20 Aug 2021 16:26:02 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-1118-g75eff666e5-fm-20210816.002-g75eff666
Mime-Version: 1.0
Message-Id: <a4bc914d-688f-4fc4-bfd9-9b41ac67cbce@www.fastmail.com>
In-Reply-To: <98050eb9-e7f9-42a0-87cd-00d3168e1fbb@www.fastmail.com>
References: <08c558b7-2215-4924-b6a4-807b9b3c8d84@www.fastmail.com> <98050eb9-e7f9-42a0-87cd-00d3168e1fbb@www.fastmail.com>
Date: Fri, 20 Aug 2021 13:25:41 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VQ5Yx4ivw7Cnh5dqNGu6g5J6LhY>
Subject: Re: [TLS] WGLC for draft-ietf-tls-flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Aug 2021 20:26:10 -0000

This WGLC is now complete. Based on its outcome and past discussions, the chairs believe there is consensus to move forward. There was one important question raised during the WGLC around behavior when receiving unsolicited flags. We will work with the author to prepare a change that addresses this concern, as well as other editorial comments raised during the WGLC. If normative language changes as a result, we will do a brief consensus call on the changes before requesting publication.

Best,
Chris, for the chairs

On Sun, Aug 1, 2021, at 11:50 PM, Martin Thomson wrote:
> I think that this is largely good.
> 
> I don't like how the IANA registry is structured and would like to 
> discuss it more.  I think that it is 0-31 (Standards Action), 32+ 
> (Specification Required), but it doesn't say that.  I think that the 
> experimental range (64-79) should not be reserved.  That's relatively 
> valuable space that is being effectively burned forever.  It is also 
> highly dependent on judgment of experts, which gives those experts far 
> more say in the use of the registry than is typical.
> 
> (It also says that the registry is initially empty in S2, but it then 
> defines a flag.)
> 
> On Sat, Jul 17, 2021, at 09:55, Christopher Wood wrote:
> > This is the second working group last call for the "A Flags Extension 
> > for TLS 1.3" draft, available here:
> > 
> >     https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/
> > 
> > Please review this document and send your comments to the list by July 
> > 30, 2021. The GitHub repository for this draft is available here:
> > 
> >     https://github.com/tlswg/tls-flags
> > 
> > Thanks,
> > Chris, on behalf of the chairs
> > 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> > 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>