Re: [TLS] WGLC: draft-ietf-tls-tls13-19

Kyle Nekritz <knekritz@fb.com> Wed, 29 March 2017 03:33 UTC

Return-Path: <prvs=52612dd082=knekritz@fb.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D23E3127F0E for <tls@ietfa.amsl.com>; Tue, 28 Mar 2017 20:33:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.72
X-Spam-Level:
X-Spam-Status: No, score=-2.72 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fb.com header.b=GxTj1tf+; dkim=pass (1024-bit key) header.d=fb.onmicrosoft.com header.b=klK46QpK
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SIRhT-rqj0kZ for <tls@ietfa.amsl.com>; Tue, 28 Mar 2017 20:33:19 -0700 (PDT)
Received: from mx0a-00082601.pphosted.com (mx0a-00082601.pphosted.com [67.231.145.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E553C127BA3 for <tls@ietf.org>; Tue, 28 Mar 2017 20:33:19 -0700 (PDT)
Received: from pps.filterd (m0044012.ppops.net [127.0.0.1]) by mx0a-00082601.pphosted.com (8.16.0.20/8.16.0.20) with SMTP id v2T3UC5g020057; Tue, 28 Mar 2017 20:33:14 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=facebook; bh=+9Kwafj6ezv6/r2BBIjjHFXLY0zlQRw3+5TtEctKXuY=; b=GxTj1tf+yquJltrqJPIGcm7ohanPH6+b+b0+CM2lYNT9CwxDp045ssMivDE7ZXwcKPb7 bz/gZN85R6DE4tQfPn6Gc/UVzh2S09mGQJKZHMqteJ5BBJ3zdDg/NTl7RyZtsXVHhoi8 Cp8B52WSogBNpZhAbeFYmJ0SR0wsM1bt6OA=
Received: from mail.thefacebook.com ([199.201.64.23]) by mx0a-00082601.pphosted.com with ESMTP id 29fyf4s3nd-1 (version=TLSv1 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NOT); Tue, 28 Mar 2017 20:33:14 -0700
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (192.168.54.28) by o365-in.thefacebook.com (192.168.16.22) with Microsoft SMTP Server (TLS) id 14.3.319.2; Tue, 28 Mar 2017 20:33:13 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.onmicrosoft.com; s=selector1-fb-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=+9Kwafj6ezv6/r2BBIjjHFXLY0zlQRw3+5TtEctKXuY=; b=klK46QpK+FqYyxnoHYb6WXcumPmLT5kpUdjof3Uhkl+Rwmei7UNTaDCzouRiAviAcPjFJ4nmrIa0lKsBRMp2nLgmxXiRb1SDQ5hoGCvvnf9TcqnO1cjkYOC10dQcAovHBC7nTBN4dJt1gba8j8FnoKiia9VVKu4nBdkCjxgbEgY=
Received: from MWHPR15MB1182.namprd15.prod.outlook.com (10.175.2.136) by MWHPR15MB1184.namprd15.prod.outlook.com (10.175.2.138) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.991.14; Wed, 29 Mar 2017 03:33:11 +0000
Received: from MWHPR15MB1182.namprd15.prod.outlook.com ([10.175.2.136]) by MWHPR15MB1182.namprd15.prod.outlook.com ([10.175.2.136]) with mapi id 15.01.0991.021; Wed, 29 Mar 2017 03:33:11 +0000
From: Kyle Nekritz <knekritz@fb.com>
To: Dave Garrett <davemgarrett@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] WGLC: draft-ietf-tls-tls13-19
Thread-Index: AQHSnB+1EIcQN0h+c0CXAm3DuJGZoaGp32aAgADwEwCAAHDrHg==
Date: Wed, 29 Mar 2017 03:33:11 +0000
Message-ID: <MWHPR15MB11826A8A3188D2A335C0E6C2AF350@MWHPR15MB1182.namprd15.prod.outlook.com>
References: <025D3ABD-199F-421A-9265-6F960135A3B7@sn3rd.com> <228B1CCF-088B-4F4C-B2FD-A20036B9224A@akamai.com>, <201703281642.49321.davemgarrett@gmail.com>
In-Reply-To: <201703281642.49321.davemgarrett@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=fb.com;
x-originating-ip: [25.172.93.132]
x-microsoft-exchange-diagnostics: 1; MWHPR15MB1184; 7:LpmhyA7RjV/ucCL2PeZYT8L+fkjLLqUk8nM8+h6fksz7j8DMm/u4Rl3YBBMMnQ1sglFGzAJrCzpnIFskQkmlNEVbmp5nyYiJhRGbTaXL7Y6Kgbvh4eX08DqGepsjj7PMQ8pfnYF3UNSkr4iHPTtlFR/o8CjuE0tpfPGBMfdi4mzf8dRthQEvlS8+ITn46F9BJQETyS+N7Sv0vVysdSiQcQ+d62li2q0RsJVEXZZ2QnCccafCwDHcfBfDHuNTiLXvqAgm+BDc/+7pVI1FwSIsiiLhr0QJ0MoECIT/N2k9NogszUu3aaQZCU+5HhDrb9BgCJzygNiWCw94mXdgUfXJTw==; 20:NVPNKg7fzVgP445pEYRIRtulnFx5QTAjUhgm3+xsB6ImverPnP6IYNh5J5mZOHcv+39W5W53LgwTRNkcXtp7hSLGUan6Qs1UCze7S5MqCta7pW68rSF3hnDuFSw7j6PdaJbPYYRRti06WvYWiTLCplzncaVxeyv71q+Rvk/T2DA=
x-ms-office365-filtering-correlation-id: 19add976-d1ae-48e0-6a21-08d47654534b
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423070)(201703031133076)(201702281549070); SRVR:MWHPR15MB1184;
x-microsoft-antispam-prvs: <MWHPR15MB1184456EB0844ED6FE345642AF350@MWHPR15MB1184.namprd15.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(10436049006162);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040445)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6041248)(20161123560025)(201703131423070)(201702281528070)(201703061421070)(201703061406070)(20161123564025)(20161123555025)(20161123562025)(20161123558025)(6072148); SRVR:MWHPR15MB1184; BCL:0; PCL:0; RULEID:; SRVR:MWHPR15MB1184;
x-forefront-prvs: 0261CCEEDF
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(39400400002)(39410400002)(39850400002)(39450400003)(39840400002)(377454003)(24454002)(50986999)(2906002)(122556002)(76176999)(229853002)(2501003)(54356999)(7696004)(86362001)(3660700001)(3280700002)(2900100001)(230783001)(66066001)(189998001)(33656002)(6436002)(575784001)(2950100002)(7736002)(8936002)(77096006)(99286003)(55016002)(6506006)(305945005)(6306002)(81166006)(53936002)(6246003)(6116002)(25786009)(53546009)(9686003)(8676002)(5660300001)(74316002)(38730400002)(39060400002)(102836003)(3846002); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR15MB1184; H:MWHPR15MB1182.namprd15.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Mar 2017 03:33:11.0502 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8ae927fe-1255-47a7-a2af-5f3a069daaa2
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR15MB1184
X-OriginatorOrg: fb.com
X-Proofpoint-Spam-Reason: safe
X-FB-Internal: Safe
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-03-28_21:, , signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/b9p4yXsBSIwoLWrITXcazq2mEI4>
Subject: Re: [TLS] WGLC: draft-ietf-tls-tls13-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2017 03:33:22 -0000

I raised this before in PR #693 (https://www.ietf.org/mail-archive/web/tls/current/msg21600.html).

I'm not sure it makes sense to rename this to legacy while other parts of the document still refer to it. But I'm definitely in favor of deprecating it.

From: TLS <tls-bounces@ietf.org> on behalf of Dave Garrett <davemgarrett@gmail.com>
Sent: Tuesday, March 28, 2017 4:42 PM
To: tls@ietf.org
Subject: Re: [TLS] WGLC: draft-ietf-tls-tls13-19
    
On Tuesday, March 28, 2017 02:23:33 am Kaduk, Ben wrote:
> Should Alert.level be Alert.legacy_level?

Yep. Trivial to fix, so quick PR filed for it.


Dave

_______________________________________________
TLS mailing list
TLS@ietf.org
https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwICAg&c=5VD0RTtNlTh3ycd41b3MUw&r=l2j4BjkO0Lc3u4CH2z7jPw&m=ix39YzN5D9ZIP69oc6EpeIHky4mBDPr78L-0dRI3acY&s=wDljuAs_X9UuW_4VC-TwYR9TkDPrKiVZz7oRdOmL3aA&e=