Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3

Watson Ladd <watsonbladd@gmail.com> Tue, 07 November 2023 16:45 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 567EAC17C89B for <tls@ietfa.amsl.com>; Tue, 7 Nov 2023 08:45:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h5h6CjX5jVGc for <tls@ietfa.amsl.com>; Tue, 7 Nov 2023 08:45:24 -0800 (PST)
Received: from mail-pj1-x102f.google.com (mail-pj1-x102f.google.com [IPv6:2607:f8b0:4864:20::102f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CAFF1C16F3F7 for <tls@ietf.org>; Tue, 7 Nov 2023 08:45:24 -0800 (PST)
Received: by mail-pj1-x102f.google.com with SMTP id 98e67ed59e1d1-27ff83feb29so5533753a91.3 for <tls@ietf.org>; Tue, 07 Nov 2023 08:45:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1699375524; x=1699980324; darn=ietf.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=I5naZbSFnWUgC6BFbqgVwoTWQAH/MS/vqvEF0O61gLk=; b=X1v/AmXzEGFLF6WSpjSO+J/MgtdGvca289fG5bEhr2eQ0X67uN2dV7sluJmi2kx2wF IiUDeO7Mw1BcJGoiy1ZRJXUJd+XcL6k6d97B4fEq6m5n9iADwQXoYkcOsYcTWtRlHUMU miKdnmea6NUk8QaKqSyUP2DkoU/UhUmSTWLZrgbdAF9v6OQvvZxZgNyFro7CPyLD+G7r fah8ZYbPtczqnEJLy0NSqaJKzMrnURt6aYf4bzuWhZ1TyzuCDpNyLgY5Xf+lxvL1ijri h8uJ7LMjPjnR1pWgciShvrkCGcy+UX5/xUYv29hqkh1iionD3Eir9HwXPJaYmFSvVh2q zM7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699375524; x=1699980324; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=I5naZbSFnWUgC6BFbqgVwoTWQAH/MS/vqvEF0O61gLk=; b=vm9HknFnU80QviquhoDGUd+cywTzwv22k3O46/Hvm2lUtnNZa/6OTuafTglJcTSL83 33m/9JPzyjdtCSRk+qwJDPjZWb0EbIk0Kn6jgQzHfFLnJ2G7EJOjdcyEl9qK83loBRLu Vfx+s5SsvUsY0+ZzrA/qDY0mR29H0s+PGWp2drZbHykEZwoV3YPNFZUVBXo/KFOmHiZu xseYhcVFpBiWm41L3FxUIf8KWDTTUjP1TPjCtX5IbwKM5Kq4bVR26v/a2mO9EN773kog ObkYbVB9anm6r1rwYbE2BXZMNFipxCiUQfMHCynLKF8eXG6hs1rUnqKNLDnWJZj0Z5OD v2mA==
X-Gm-Message-State: AOJu0YwWRTHRrFgIr4j4jJyUDfhsnP8irJ6Zo62buSDxxALGJUlc064j cp+K+dyeqDU2M0h9N1wDii0OM1ECc0snUkAJF27kwXQJYuw=
X-Google-Smtp-Source: AGHT+IEGOdpLhDMKP4lLclELhf6tizPmUSGev5WdiPS0vdrTFUpwbWEtsdVsEC6ZjWM/vWxlnJuIY5Zv8OVleGggb34=
X-Received: by 2002:a17:90b:18e:b0:27d:f711:112e with SMTP id t14-20020a17090b018e00b0027df711112emr32286417pjs.45.1699375524121; Tue, 07 Nov 2023 08:45:24 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com>
In-Reply-To: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 07 Nov 2023 08:45:12 -0800
Message-ID: <CACsn0c=XabgbfAjf3iert-5NpT0r90wTzqzX7NrOSrTpu7YfHg@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y9cEf3JZTx4CupZDKWL9gE_DUzc>
Subject: Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Nov 2023 16:45:25 -0000

I wish we didn't need this draft, but I support adoption and can review it.

On Mon, Nov 6, 2023 at 9:25 AM Joseph Salowey <joe@salowey.net> wrote:
>
> At the TLS meeting at IETF 118 there was significant support for the draft  Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3 (https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/)  This call is to confirm this on the list.  Please indicate if you support the adoption of this draft and are willing to review and contribute text.  If you do not support adoption of this draft please indicate why.  This call will close on November 27, 2023.
>
> Thanks,
>
> Sean, Chris and Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Astra mortemque praestare gradatim