Re: [TLS] Adoption call for draft-davidben-tls13-pkcs1

Sean Turner <sean@sn3rd.com> Mon, 21 October 2019 17:08 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F19B12010F for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 10:08:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NX-8cg4RG83C for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 10:08:40 -0700 (PDT)
Received: from mail-qk1-x735.google.com (mail-qk1-x735.google.com [IPv6:2607:f8b0:4864:20::735]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C4C831200F7 for <TLS@ietf.org>; Mon, 21 Oct 2019 10:08:39 -0700 (PDT)
Received: by mail-qk1-x735.google.com with SMTP id 71so9468359qkl.0 for <TLS@ietf.org>; Mon, 21 Oct 2019 10:08:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=M266/ywGwZoxMhCef+fHtm1DsaduvL5OoeZMsT/7LCg=; b=k+VmeyChfA8DqC3uWGP8odM3RSajDryUtMBNPvVuvV+4cX0yZmRLSjKYnk+Yn/6+Rr St1tX51rBUVvcZch6DBQwltC8kws+AqS5XjVZmOBqBJOpyifq28e1OqXahAWGvLa1nca 6M/F1b4opFknVBNFX4C3SuohhPV26gxhzjdLI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=M266/ywGwZoxMhCef+fHtm1DsaduvL5OoeZMsT/7LCg=; b=INWkhfCtrAUyoAcO7uc4gaxAaptPfoAVtQdnZ3q/wGFEOtdGHOzQOBI9ng5x8ahycI QwBvWaVOofyHmH1DQWmr1C0eD0pomx4OSoJYccKMlEseHHGAmQhMlHopcv8p2oeYyZco TaxyxRrcKz6PkJ2aMuFn386sXi66zwzDyJtM9W9Aj/0jO8bkoT+WVLKT8bgJAAbK4RiX ZYeJQnoMkNFlUZ6E5xL+9ZRcyo2UTEOKflcVHq4/QyqnfC8vW+dG5Ch8e1LHPSUUV9S+ fmb7YePRC3ZpBpW280hYlpIY6l1RQ8xNizw95Dsm4mVnKfD3Zrwjq10kbtH5qam6jZ3s IICg==
X-Gm-Message-State: APjAAAVlPQsSiMPlEd0RA1QaZ5gT3dBSepLRknLK/OJ+6wifJbnFc8t8 /WMF9QEA8O7mHJStE/O7P6Y68Q==
X-Google-Smtp-Source: APXvYqzvlViN21h/hHu2APgoHrAszYcE/U6J0fQdmUBbmOsX0t39qMCcuzvqT8dhsHDQFv5oia9o7w==
X-Received: by 2002:a37:e10d:: with SMTP id c13mr22050509qkm.35.1571677718705; Mon, 21 Oct 2019 10:08:38 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id s5sm7961987qts.76.2019.10.21.10.08.37 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 21 Oct 2019 10:08:37 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAF8qwaAczV=fh9YuHVAyO7YHhGhgiejTt7T8vaFJ_oUuOcnj7g@mail.gmail.com>
Date: Mon, 21 Oct 2019 13:08:37 -0400
Cc: Richard Barnes <rlb@ipv.sx>, "TLS@ietf.org" <TLS@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D03FF8CD-0AB9-4BF0-BF5D-7DE3F5466409@sn3rd.com>
References: <843cc437-4c6d-43ce-b634-527a287c4e27@www.fastmail.com> <2641069.fcJi2IyA6W@pintsize.usersys.redhat.com> <CAF8qwaArxgaKOM-m6ee+DJwn0mfckOt=qc+M7zksec0HR-gLLw@mail.gmail.com> <CAL02cgQC9743xRBk++JhnGxwmNhvUM86sGpae-zPLKUT0VCkzg@mail.gmail.com> <CAF8qwaAczV=fh9YuHVAyO7YHhGhgiejTt7T8vaFJ_oUuOcnj7g@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lnxt4bvMP6D2a4SPCOmvtLE6iK0>
Subject: Re: [TLS] Adoption call for draft-davidben-tls13-pkcs1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Oct 2019 17:08:43 -0000


> On Oct 21, 2019, at 12:19, David Benjamin <davidben@chromium.org> wrote:
> 
> (What's the usual order of operations here? It seems weird to change a document mid-adoption-call, and, if the document is adopted, it also seems weird to make the first TLSWG revision different from the document from the adoption call. That suggests tabling this for a little while.)

Yep, I’d hold off on making any changes until we finish the adoption call.  The individual draft is really just a starting place.  Assuming nobody starts screaming “no”, I would submit the renamed version that matches the individual one to move it to the WG and then submit a revised version including these changes.  I.e., as you said sit on it for bit.

spt