Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3

Joseph Salowey <joe@salowey.net> Wed, 29 November 2023 16:07 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B754C14CF18 for <tls@ietfa.amsl.com>; Wed, 29 Nov 2023 08:07:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.905
X-Spam-Level:
X-Spam-Status: No, score=-1.905 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5NK6C857Qqfb for <tls@ietfa.amsl.com>; Wed, 29 Nov 2023 08:07:42 -0800 (PST)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24E20C14F749 for <tls@ietf.org>; Wed, 29 Nov 2023 08:07:42 -0800 (PST)
Received: by mail-lj1-x232.google.com with SMTP id 38308e7fff4ca-2c9c1e39defso7577441fa.1 for <tls@ietf.org>; Wed, 29 Nov 2023 08:07:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20230601.gappssmtp.com; s=20230601; t=1701274059; x=1701878859; darn=ietf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=FMQsWLwCwrnKpYyYjPgIWal5M6ZLACVoYUkMqeVs7To=; b=v8jM+tMUlbllixHVSfSKKjkVhKVCLaFWbqURiKAdnRWxw5gDupo7KALaxg97ImgCS7 GurqDa1H2aFWZs9z0xW2umOQp71yX5T6SKp/S6yD7B/YDGS+1lpr7R1xdP0iUy1JZbTY LvUACbIYgyYJMAtf4Kuz31fIOlJ405iCZPDtFk8iOjxwRmFpH2DQrihHHF+tDUTG3eTO fJW5Y3rDSG41yOPNgtDu9NudFJ4ou7o4beXp+b+uLSoaihr2wKfmiETeFhEka6Zb07+/ iHokdDjPfUIWRsqmRBqXoAmQGEThhuUGaxGySTZJtXKYGN4bUabHyGJQGE5l6KwisGaR KSiA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701274059; x=1701878859; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=FMQsWLwCwrnKpYyYjPgIWal5M6ZLACVoYUkMqeVs7To=; b=UGTot7XEk2dZjyawt492+ptExd42jHhfJx6orn2MEfNPN/Jv/SNtYZ3xeDzOty5xh7 yB24lli3FRZslNkk47/N9o3zxGPb3kvHa36cNzRHtiZ6lrwmoRZYOMDaIyTE+iTzf/t1 yqYLpOwZPNU1pl6jAMxWhnCe0wGJKyylo6qeJDBW93Qd8N88uDJW+fjsAysVWFYal5kd jYnwzKXKS1PqJ0mQHTnuaUZn8fJWn3MoiihgRe9u0PORkU20DgXp2uC1Zc24nXsIb0XQ +fRJmJcgHh78XAs+3233qHpKb0KGNhj1/yGgLF//mF7qXDfsOmRVWdHsU6yN1Gf0ceWi OPDw==
X-Gm-Message-State: AOJu0YwUGpYE2ndtm2tNe8i5bpZnVawjwgGcwFq1Kp13gxI16N98BpZv 6XFDlNdjMW7TTiMpes0zE5uOVeto5LXfTqHYjQMWlzJzSYoDFtWm
X-Google-Smtp-Source: AGHT+IFeWs28JfB3brhcQDJ9BbkxzudHiNUo61F0fBx1MWWBORmGnuwTiRc/iIFoGasjNp1jnoMtjEAZFoNxZVKuPUE=
X-Received: by 2002:a2e:9e17:0:b0:2c9:c5dc:9a26 with SMTP id e23-20020a2e9e17000000b002c9c5dc9a26mr192552ljk.12.1701274059288; Wed, 29 Nov 2023 08:07:39 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com>
In-Reply-To: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 29 Nov 2023 08:07:26 -0800
Message-ID: <CAOgPGoDN0xWHh48VzjCu48WjFy=-CTGyOz+sATA4ytUGuMJs3g@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>, draft-davidben-tls13-pkcs1@ietf.org
Content-Type: multipart/alternative; boundary="000000000000f84391060b4cbb03"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_C8XOBn_5svHj4FjTm4ivxFDUQE>
Subject: Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Nov 2023 16:07:43 -0000

The adoption call for this draft has completed.  There is sufficient
interest in the draft and no objections. Authors, please submit this draft
with the file name draft-tls-tls13-pkcs1-00.txt.

Cheers,
Joe

On Mon, Nov 6, 2023 at 9:25 AM Joseph Salowey <joe@salowey.net> wrote:

> At the TLS meeting at IETF 118 there was significant support for the
> draft  Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
> <https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/> (
> https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/)  This
> call is to confirm this on the list.  Please indicate if you support the
> adoption of this draft and are willing to review and contribute text.  If
> you do not support adoption of this draft please indicate why.  This call
> will close on November 27, 2023.
>
> Thanks,
>
> Sean, Chris and Joe
>