Re: [TLS] WGLC for draft-ietf-tls-cross-sni-resumption

Michael StJohns <msj@nthpermutation.com> Mon, 19 July 2021 15:05 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3B3F3A374E for <tls@ietfa.amsl.com>; Mon, 19 Jul 2021 08:05:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cDvaZc82x1FD for <tls@ietfa.amsl.com>; Mon, 19 Jul 2021 08:05:10 -0700 (PDT)
Received: from mail-qk1-x731.google.com (mail-qk1-x731.google.com [IPv6:2607:f8b0:4864:20::731]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 00C033A3738 for <tls@ietf.org>; Mon, 19 Jul 2021 08:04:56 -0700 (PDT)
Received: by mail-qk1-x731.google.com with SMTP id p202so16925469qka.12 for <tls@ietf.org>; Mon, 19 Jul 2021 08:04:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=Npt79VgKT3SGbrMQTnCK7wjDKEzgm+q9kvTScaQ0FYk=; b=V6GOtb6kkmv/QEbPp6zJHp2mKb5caMzNhZDxtyfAdmR9/RmqHn47Q/Hh14MAd3Lsi1 3j2kVBT4HO8JIsizL6DHTMctd0a9LG6haNwGVJgSAFeG207rdJD2WxrSEeLl3MOjmk6q ImEPSAXmaY0ACkucCvjpTSbAZoJMKj6wqqsSp5MrkiqiMtzSb1Y4LJrj35nj2EvbpVSi xnawwd0pB/BHhr1U143L9clIzUd7jhomZX7a8ZKHaKudWrYsp8rojnyrjNVySuMIs48B yuvbfeMhhod6Y5iHqL9hKK1MJXEOlI5ZlGYuyfOoHlQTxHLFPiFuDqyDoO8f8tgAtaOW 8WZA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=Npt79VgKT3SGbrMQTnCK7wjDKEzgm+q9kvTScaQ0FYk=; b=ek/fX1LTLjLmmw/WKlAFk6o8FNUda11QJBf3kxPVLUM6DSRlMMj9hXGX5GdGitnYHx /3yZwDCP23X7YQyuXINuAlRH0mwjKq+39aKJgGtc55G4hW0zwRT+6qiv5uSq1SD0xNo/ uycJiyp8hEFQNGNosQjnP3K0AQKKCIZLrC7zng3LzalwkEooAAE8tfEvNFrN+8agP3UE 35pRKqyGMqPAbiUPg1XyC251+vfVt45q5pUdE8foUrUDaINHYRZ4C+ZjX3/Z/MMDdbrv 0GzU7+asKv6hhJKdrAu77oxKoQ3otAC8SdlqQWD35h7AnLp+XFbXCe5B26GWPebQ4lOu uMjg==
X-Gm-Message-State: AOAM530jMXka5W/278QU+4Wa/dVEscSgyz0PPJyi42UUD5PGFnfGdKe7 8iBzKqBgsrEeIqux52q/JZ01mNCXt6SraNHxppg=
X-Google-Smtp-Source: ABdhPJxtjmMhz+E7E+V9Q63JiCrMXQRHuYyZC6No3l/jq4Y6bE1xH2XRcTJOceaeu9eBmuq6GK1vTQ==
X-Received: by 2002:ae9:ed4e:: with SMTP id c75mr24314334qkg.124.1626707094492; Mon, 19 Jul 2021 08:04:54 -0700 (PDT)
Received: from [192.168.1.23] (pool-108-51-200-187.washdc.fios.verizon.net. [108.51.200.187]) by smtp.gmail.com with ESMTPSA id x7sm6587564qtw.24.2021.07.19.08.04.53 for <tls@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 19 Jul 2021 08:04:54 -0700 (PDT)
To: tls@ietf.org
References: <0ad354da-5300-4b48-8925-f7ab18cdf235@www.fastmail.com> <5D834B58-7A0C-4701-96EB-31663BC0C2DE@akamai.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <432c610e-6a00-9b45-055d-44cc5bae985f@nthpermutation.com>
Date: Mon, 19 Jul 2021 11:04:51 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.12.0
MIME-Version: 1.0
In-Reply-To: <5D834B58-7A0C-4701-96EB-31663BC0C2DE@akamai.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eRasYGxl8YIw5LP13TFnJ_9oRtk>
Subject: Re: [TLS] WGLC for draft-ietf-tls-cross-sni-resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jul 2021 15:05:22 -0000

On 7/19/2021 10:16 AM, Salz, Rich wrote:
> I support publication.
>
>> https://datatracker.ietf.org/doc/draft-ietf-tls-cross-sni-resumption/
>   
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



Nit - which also applies to draft-ietf-tls-flags:  In the IANA 
considerations section, the Value field is expressed as 0x8 - a hex 
value - rather than 8 a decimal value.  Given that the registry uses 
decimal bit number positions, and that a hex value might be confused 
with a mask (e.g. 0x8 might be confused with bit 5), I'd suggest 
dropping the "0x".   Or, to keep this more in keeping with normal 
practice, specify Value as "TBD" and have the IANA do the actual 
assignment consistent with policy - it's a good way to ensure the WG and 
the IANA are on the same page.  If that change is made, add a "to be 
removed before publication" note to the IANA indicating that you want 
the assignment to be made out of the 8-31 range.  Section 3 would also 
need to change to remove "(8)";

Nit: Section 4 - it's not clear that "Section 4.6.1" refers to RFC8846 
(at least in the text version) as opposed to a mis-numbered section - 
instead I suggest: "Section 4.6.1 of that document"

Mike