Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3

Christopher Patton <cpatton@cloudflare.com> Tue, 07 November 2023 09:14 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF5BFC17DC06 for <tls@ietfa.amsl.com>; Tue, 7 Nov 2023 01:14:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vgdVQRfwlVtH for <tls@ietfa.amsl.com>; Tue, 7 Nov 2023 01:14:20 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4838BC1C5F3D for <tls@ietf.org>; Tue, 7 Nov 2023 01:14:20 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id 38308e7fff4ca-2c5210a1515so74441411fa.0 for <tls@ietf.org>; Tue, 07 Nov 2023 01:14:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google09082023; t=1699348457; x=1699953257; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=g4aTJWMKD/rhlCbQHiIgijsR7S4YPc0i+4Imsy5WxEw=; b=BM4naMCEL9BIR0TRQFnY6NkAvZHaxQAGNr6U2g1OgTYhfQTWyoZ7o4s+QY9MAicNP2 wvWyK26MttaO2gEIcRCUF7KY4E7ttP4HtUs500W9VMQ6iT5L3D5voIXOo2WidipX7xKJ 1e665lpvcz9Mcg0fXB9J0PJHfWnvc16gtVlt3wgQU+jDGxNy9n2FC0NibUdnVYX9eA0q Xf3AKBRCHVdtbQ/6uJ6+hGiCg+Bv0zb3RWMy90PaP2bbsv3pqNLs1qRKmmWqu/FyxLwU a4IgSL6/5Cqxs0cz1Yn+S4T14S83QjvIovcgjjr/okUYJV1G42r3bK+l0/sL5uubEaLx z/Xw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699348457; x=1699953257; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=g4aTJWMKD/rhlCbQHiIgijsR7S4YPc0i+4Imsy5WxEw=; b=TDKabsO3RqSv+UCw9AXF6zNq2Ge+QgX2MS6mqhKjHMBlObMAPB/Dd382e3yp44JOkP aqcCi9zuaH0j7xwOz79g4mDqg4GTPKU4lwKCLF1RlQGrQ8DzQd5HSZWROU5h7CuaCTep 1QRLArqFQOhecuKJcz1QCaU/6h33d8G3JC+c5u1o+STOt+I0aBzB9KUNxvkh1Iwhvffw T+6AC6PjXFeWw9Kfi2btqiIn4tGCxqOs4pCcAipQW27RP9rWv++jrd08bds6wngnfDA1 G1+0tQMPvyT/zkkJuM/iXQ6600cgZpxm2wRj2j3btE5sr9IDZ8pitMHn6CwkbzIY4Mtz dTvw==
X-Gm-Message-State: AOJu0Yz68dhAhssTeuEu0hCWX9B77VIba7UmpN1C4IDl+1uZnW6PrJOp RzFnKzAnbp5hKc/P+wIvThTBunWxGYTjKRUm2t9QnQ==
X-Google-Smtp-Source: AGHT+IEx5qWS5vXtTnkMgLYw988rBdy0vvG0XphbbrA9++mX4Jz/UdQZTbnH4NWdEslpK2DN8nwD8iR/9O6Ah4/Oknc=
X-Received: by 2002:a2e:a7ca:0:b0:2c7:fa6:7183 with SMTP id x10-20020a2ea7ca000000b002c70fa67183mr9783214ljp.47.1699348457249; Tue, 07 Nov 2023 01:14:17 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com> <CAF8qwaDPfc3_pQsZUjRGwi4v9e5Bd+wuPyAQcTMquSyPKSaGRQ@mail.gmail.com>
In-Reply-To: <CAF8qwaDPfc3_pQsZUjRGwi4v9e5Bd+wuPyAQcTMquSyPKSaGRQ@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Tue, 07 Nov 2023 10:14:06 +0100
Message-ID: <CAG2Zi21_ogJBrC8CwX-k24zBN646WZG-75BDa0PV3z10-NLPBw@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Joseph Salowey <joe@salowey.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000025428706098c65e3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tANPzLn_nFh18dKsmiB8aSumdvg>
Subject: Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Nov 2023 09:14:23 -0000

I support adoption and can review.

Chris P.

On Mon, Nov 6, 2023 at 6:27 PM David Benjamin <davidben@chromium.org> wrote:

> I support adoption and am willing to contribute text, but this is perhaps
> not surprising. :-)
>
> On Mon, Nov 6, 2023 at 12:25 PM Joseph Salowey <joe@salowey.net> wrote:
>
>> At the TLS meeting at IETF 118 there was significant support for the
>> draft  Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
>> <https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/> (
>> https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/)  This
>> call is to confirm this on the list.  Please indicate if you support the
>> adoption of this draft and are willing to review and contribute text.  If
>> you do not support adoption of this draft please indicate why.  This call
>> will close on November 27, 2023.
>>
>> Thanks,
>>
>> Sean, Chris and Joe
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>