Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

Martin Thomson <mt@lowentropy.net> Wed, 05 April 2023 06:02 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C2DBC151536 for <tls@ietfa.amsl.com>; Tue, 4 Apr 2023 23:02:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.799
X-Spam-Level:
X-Spam-Status: No, score=-2.799 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b="gyeMMDkY"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="e8XcD22T"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 517dksg-fDZP for <tls@ietfa.amsl.com>; Tue, 4 Apr 2023 23:02:33 -0700 (PDT)
Received: from wout1-smtp.messagingengine.com (wout1-smtp.messagingengine.com [64.147.123.24]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7324C151535 for <tls@ietf.org>; Tue, 4 Apr 2023 23:02:33 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.47]) by mailout.west.internal (Postfix) with ESMTP id D4ADD3200943 for <tls@ietf.org>; Wed, 5 Apr 2023 02:02:32 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute6.internal (MEProxy); Wed, 05 Apr 2023 02:02:32 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:content-transfer-encoding:content-type:content-type:date :date:from:from:in-reply-to:in-reply-to:message-id:mime-version :references:reply-to:sender:subject:subject:to:to; s=fm3; t= 1680674552; x=1680760952; bh=fbcKYXwfx3ZK17MWA6c79MdHMb5U40PPNHl E1ga7rUQ=; b=gyeMMDkYRaAfQkBfiW8NTsME/FMOpsjSeLl4p2eC1WlpRRgb0AA NZ8+gbugn/P7nZ28q7tUiTNMs08t4LQ2p9gyxvXTSrXKiuPbB9ZxVOz9AtIyN4cy Vux1SWB/0tsembxONMIeHA5mqYZ28o2CazSuoSMbz5tHBTfu4BMXdBBTbE6hjhEH NL5SyDMn9X0E9CMjJQQv6cZU7UM3gc/lCZuxvm1u4p/MBWXWq6IP6rRx2ewSU3iv DX23bzB+wvSCwav0pkJlJYa/sTow3Fi/Dcl/Ozwl+cU2vSilb6uA5pdZ9r1OXg+r wOn6PJ29DUEHIcQZmS4/92vTgvX4g+M9ytA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm2; t=1680674552; x= 1680760952; bh=fbcKYXwfx3ZK17MWA6c79MdHMb5U40PPNHlE1ga7rUQ=; b=e 8XcD22TqQcZOxhE46TlNgynx0sab9aRkdvUX0bcP8NXp8DQKwDXLUzmQ8kibx022 HSXP9XHqob6xLwbdBmrh5ixj+IPF0EQh1Zkqt5d3sPat53GXw36rIZo5QRLIAv3i e1V0qvD3WqJAq0xYHlKHa/eKOV+XkQ64iajngfEaSSYCM38oabpdj0UZZF54sdz9 rdoueotOUYsTWPBk62xgjkH+cZKQ2jRh51fn/14sfRMlVvarQ1eJ4OrwRfbmVa3J doyymW19yrzVgiPByzmQMvRJH1SYXhkIg66jE44T9KU3ZqjCxedSyMveRTszQHNh h3f80OK9Uvq7v5F7KpZ2g==
X-ME-Sender: <xms:-A4tZDr6n2avbz_xp-SYcytTMkjPqU7Q5lWCZ6U7gCDLXvQd8zYxaQ> <xme:-A4tZNrCW64_n3jETmvVIA1Ebc-8knupG6MdUruVTSEQuGrPOXVr7n61_f0on1iAG YTG5J-xUKeNm5R0kXw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvhedrvdejtddguddttdcutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgfgse htqhertderreejnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmthes lhhofigvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeeihefggfdvtdekud eiueeftdetteeuheekieehtdfgffdugeegiedutddugfeutdenucffohhmrghinhepihgv thhfrdhorhhgpdhgihhthhhusgdrtghomhenucevlhhushhtvghrufhiiigvpedtnecurf grrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvght
X-ME-Proxy: <xmx:-A4tZAMrelJV2x1RsP-JmHlvZGQplsd-0mEUpKncKqB7VNE_XmMmXg> <xmx:-A4tZG5uUGbDEQZAKgMkSZvCpCvYkjUrJA4m0N_NOLOF5HHHDO_C3Q> <xmx:-A4tZC6dIUEy6_pJoIXbFJAxhV4GuZY7GjuUN9ukU7hAG_0Ka8UqLA> <xmx:-A4tZEGyu1MFEAnEvlF47lTTqexSPY6pOZDbwe6rsWpn-BUpFJbJcg>
Feedback-ID: ic129442d:Fastmail
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 2F847234007B; Wed, 5 Apr 2023 02:02:32 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.9.0-alpha0-334-g8c072af647-fm-20230330.001-g8c072af6
Mime-Version: 1.0
Message-Id: <10057bce-6c65-4290-990a-f8a7761410bf@betaapp.fastmail.com>
In-Reply-To: <75e9a0bc-52e6-4f15-8207-107998234b3e@app.fastmail.com>
References: <E7A22BA0-4EDD-4B0D-B5D1-6FA7AF466398@heapingbits.net> <75e9a0bc-52e6-4f15-8207-107998234b3e@app.fastmail.com>
Date: Wed, 05 Apr 2023 16:02:12 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ozooM2_XfKkfPaIcgF9MwS9Z2FM>
Subject: Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Apr 2023 06:02:38 -0000

I mentioned this to Ekr off-list, but I thought I would add one more thing.  What did we conclude about a client that refuses to provide a raw public key when asked by a server?  Are we in a position to change the minimum length from 1 to 0 in the response?  The thread didn't really end with a solid conclusion, other than a note from Ilari indicating that maybe a zero length RPK would be OK in some libraries.

See: https://mailarchive.ietf.org/arch/msg/tls/9rXQFjYhAS0z-ZJleMVUgWmvhAA/

On Thu, Mar 30, 2023, at 15:59, Martin Thomson wrote:
> https://author-tools.ietf.org/diff?doc_1=rfc8446&doc_2=draft-ietf-tls-rfc8446bis-07 
> might be helpful to others.
>
> I opened a few issues, but the TLS 1.3 revision is very much ready to 
> be published.
>
> For the 8447 revision, I found that our decision to remove the 
> definition of the fields for each registry to be difficult.  The draft 
> lists changes, so now this document is no longer an easy reference for 
> how to register TLS extension bits.  Not a big deal and I don't want to 
> ask the authors to flip flop here, but I wanted to flag it.
>
> On Wed, Mar 29, 2023, at 10:00, Christopher Wood wrote:
>> As mentioned during yesterday's meeting, this email starts the working 
>> group last call for "The Transport Layer Security (TLS) Protocol 
>> Version 1.3" and "IANA Registry Updates for TLS and DTLS” I-Ds, located 
>> here:
>>
>> - https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8446bis
>> - https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis
>>
>> The WG Last Call will end on April 18, 2023.
>>
>> Please review the documents and submit issues or pull requests via the 
>> GitHub repositories, which can be found at:
>>
>> - https://github.com/tlswg/tls13-spec
>> - https://github.com/tlswg/rfc8447bis
>>
>> Alternatively, you can also send your comments to tls@ietf.org.
>>
>> Thanks,
>> Chris
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls