Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

Martin Thomson <mt@lowentropy.net> Thu, 30 March 2023 05:00 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0118AC14CEFF for <tls@ietfa.amsl.com>; Wed, 29 Mar 2023 22:00:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.797
X-Spam-Level:
X-Spam-Status: No, score=-2.797 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b="fqy3jqbF"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="SKzsYRR+"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cWURI8W1sEa2 for <tls@ietfa.amsl.com>; Wed, 29 Mar 2023 22:00:09 -0700 (PDT)
Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com [64.147.123.20]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34877C151544 for <TLS@ietf.org>; Wed, 29 Mar 2023 22:00:09 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.47]) by mailout.west.internal (Postfix) with ESMTP id 79BC53200946; Thu, 30 Mar 2023 01:00:08 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute6.internal (MEProxy); Thu, 30 Mar 2023 01:00:08 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:content-transfer-encoding:content-type:content-type:date :date:from:from:in-reply-to:in-reply-to:message-id:mime-version :references:reply-to:sender:subject:subject:to:to; s=fm3; t= 1680152408; x=1680238808; bh=80Qd/js4VcP1jG8hMuVwXfiw5RkvPJVlUu7 pwSNt9Y0=; b=fqy3jqbFFn90lvvk4sqr/hJn+zRJUSLEGrzM65YhsyKomTi9B4H Pt7huPp3b81/hw0wDI2Iidw/EIIK3V8l11op3qstvghFxWu2NBGF+Xg0mjWzxrYy eQ1y4e/tldEPscJpYT+lnwsotcbSFHDzNSInAVdQZXKZQv6WZ/YOdCv4zKi2aGEi 7mJ8fuHsfNsjrgGSU2V8kLZ3aJpxCxrpHyTDeiepqRwSSoFAQlblk1cgZweNJ2/Y LtWjUfICKogkSW8wkmhwqYMhb7gbwC8qeLvbsFtgAbMt97KpicCAtTLfj/lo+cbe FDs5Xnv/aHY9jMUaRD634xNpqMdf/FlexOw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm2; t=1680152408; x= 1680238808; bh=80Qd/js4VcP1jG8hMuVwXfiw5RkvPJVlUu7pwSNt9Y0=; b=S KzsYRR+P9LI8tin9r0YfVhN0KjNmFEup1pC26yxKGCW8gYp6iH3hWOpb5JsMJBEO GBH6ZZ9wd7eoXIPm1K0aKNKc2CIJClj20DSQYkZSMXhaXfdYSrmg0TFYG/tXXEMz +Hxz41SN47zPD3ygp/7hnBYB668jTKhCPjsBdt9oBJ0rImvwaoAVSVlovb5LT5Hc W0P4yfZ2NAqrfznyB5PSGoc28m4RawYwVZ3tjQfkZk9TCROEmnolqJFtm2xrs6su vubLmSg9/09M2kFCr174x418M60qsAZACJyUz9bYxQyb5rX43VmAwrR/3MVraJPi IAkW7tcq5vcSTk2ckyCZw==
X-ME-Sender: <xms:VxclZAGghvDtVxHD-8ZFmEPLYzyf8o8z_89b2dBxOVcJd0gU1yCY6A> <xme:VxclZJUi9QM7UqGiOPrhsSfzHKR8aIsU5pN5lNRlwDUlfyhVHAdH_X8heJ9SVXJRY 7Zw31KOdTugRcZmqrs>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvhedrvdehjedgkeelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtgfesth hqredtreerjeenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehl ohifvghnthhrohhphidrnhgvtheqnecuggftrfgrthhtvghrnhepieehgffgvddtkeduie eufedtteetueehkeeihedtgfffudeggeeiuddtudfguedtnecuffhomhgrihhnpehivght fhdrohhrghdpghhithhhuhgsrdgtohhmnecuvehluhhsthgvrhfuihiivgeptdenucfrrg hrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:VxclZKLvLfvo7O5llgdPU57QpMe0Of7NEx29krxAICFGGaoqK2840w> <xmx:VxclZCEAFuKZPHx3uKXwqgw66K8al6DkEtYISnnc9ODLLP00eDvpeg> <xmx:VxclZGV4KwAl_4XktiH1EQlpzRXwEKdHHTvvCJdx-RnyKrvWUWtrpQ> <xmx:WBclZBAzYb3AMydQKLrYbs0rvw7aYpmcBx-0d9co__BpD7Rgk2CRuw>
Feedback-ID: ic129442d:Fastmail
Received: by mailuser.nyi.internal (Postfix, from userid 501) id A86CF2340080; Thu, 30 Mar 2023 01:00:07 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.9.0-alpha0-238-g746678b8b6-fm-20230329.001-g746678b8
Mime-Version: 1.0
Message-Id: <75e9a0bc-52e6-4f15-8207-107998234b3e@app.fastmail.com>
In-Reply-To: <E7A22BA0-4EDD-4B0D-B5D1-6FA7AF466398@heapingbits.net>
References: <E7A22BA0-4EDD-4B0D-B5D1-6FA7AF466398@heapingbits.net>
Date: Thu, 30 Mar 2023 13:59:46 +0900
From: Martin Thomson <mt@lowentropy.net>
To: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hgN8ctGGdpwFvxOr4DNpz-T7zYE>
Subject: Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Mar 2023 05:00:14 -0000

https://author-tools.ietf.org/diff?doc_1=rfc8446&doc_2=draft-ietf-tls-rfc8446bis-07 might be helpful to others.

I opened a few issues, but the TLS 1.3 revision is very much ready to be published.

For the 8447 revision, I found that our decision to remove the definition of the fields for each registry to be difficult.  The draft lists changes, so now this document is no longer an easy reference for how to register TLS extension bits.  Not a big deal and I don't want to ask the authors to flip flop here, but I wanted to flag it.

On Wed, Mar 29, 2023, at 10:00, Christopher Wood wrote:
> As mentioned during yesterday's meeting, this email starts the working 
> group last call for "The Transport Layer Security (TLS) Protocol 
> Version 1.3" and "IANA Registry Updates for TLS and DTLS” I-Ds, located 
> here:
>
> - https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8446bis
> - https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis
>
> The WG Last Call will end on April 18, 2023.
>
> Please review the documents and submit issues or pull requests via the 
> GitHub repositories, which can be found at:
>
> - https://github.com/tlswg/tls13-spec
> - https://github.com/tlswg/rfc8447bis
>
> Alternatively, you can also send your comments to tls@ietf.org.
>
> Thanks,
> Chris
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls