Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track

John Mattsson <john.mattsson@ericsson.com> Fri, 08 December 2023 14:57 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEC34C48CB17 for <tls@ietfa.amsl.com>; Fri, 8 Dec 2023 06:57:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.008
X-Spam-Level:
X-Spam-Status: No, score=-2.008 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1XyJumwbS6mJ for <tls@ietfa.amsl.com>; Fri, 8 Dec 2023 06:57:26 -0800 (PST)
Received: from EUR02-AM0-obe.outbound.protection.outlook.com (mail-am0eur02on2077.outbound.protection.outlook.com [40.107.247.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B7C2C48CB1B for <tls@ietf.org>; Fri, 8 Dec 2023 06:57:25 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Z4HY1rIEezUizWsdBGifdVnLYK2zDMqUJODaOpQSKGz+R/3/+Cdy29c8h7P+d7JjHwFRowBhfPAG9pHJSS0JUF4soXzDXAa2JxgmWkT5FWZK4i+LzPIt9705Guztm5Obpgoiq6n+wMJmA7GfCVJvdV3OBWEMCVAsJxi90RDZ9uETxJcWj9a37fPi1aHkG7fcP3ybAoHN60jPjD1dgXcr4P0e9vKmVuGeRYPjYxwmbVcz8wpR4x0SgkprKADMo5DgswCQcjMx03g9tBh5tvPGLy0KMX5d+qdPQqvDjf2lac7KCYVxY1bQfgKX1IvVnZRwriz9sKHph+WBbbFY7/fADw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=UkyB1c7P21xoZWCP4qlpnoCa5UHfDHZYb3FaMkCFv+U=; b=RAQ8LAgtb5L8SXw0CTQov3QCU9itXTC8A4kL+N3pA9zru8psBZqQFh16ty6z7Arp3TWJFH4dyBZAp6rESbYDBRv2B7rUTCOjpl12zOPEZTIrc2jLcZOinTGKcnTRSpkPo+vfB/K0ZZAaQEy5TxFgL9+g/EMgKpCMw4qV+Cb58PUsJOTsL5pwOFVjc07WalRsfWTGa6TBkyHasNAPTb1qXbxfDoQASEE4iuAs90jVzF1gu8k5b85ntRUUWN7hgHtISkswGwwvaBf7t+wf1ge4H3RyrgizsxLPnXDlHD1uE5dc44iWZq3cqusj9Tf9PqBOfvT93MAcHXfP2zvTK9eUyg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UkyB1c7P21xoZWCP4qlpnoCa5UHfDHZYb3FaMkCFv+U=; b=J4n+JqyQISbW6QpLCwjW0L/hbEtPeAZXw3P6sDoIYFZ07quXyR+UiTqVRCa8pA0K80/3WMIHlUU6dwpBeuwguL6IeAG1bvaVimmQkoFxCe5X9A4hgo5Mf/LYNRV/sofZxypc8WKg1vJGS3ZoYyKEG/+kD+hjrc4Kiz6Gwpi693cZPAkiP2hgIguR0FgjsMly3M+E6xiU5m9KvjnxkJ++dn5p7Oqw+TQb1VAFgvpSl7V17evfOuYKhEj+InyrYu0gwuHZM2ZqxQtTHMxMB1GPO6bgdQiCljgf3/HrAoa1NUaZtu3Rh9WtQ7UcxluCDx+HjNa7Wz5cgY0IrJhNyvBMUg==
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by AM9PR07MB7075.eurprd07.prod.outlook.com (2603:10a6:20b:2c0::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7068.28; Fri, 8 Dec 2023 14:57:22 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::5b7e:93e:145a:7cbb]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::5b7e:93e:145a:7cbb%2]) with mapi id 15.20.7068.026; Fri, 8 Dec 2023 14:57:22 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Russ Housley <housley@vigilsec.com>
CC: IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] Call to Move RFC 8773 from Experimental to Standards Track
Thread-Index: AQHaItv4oc4sWdFa2EK26ez1iW3DkrCcUJKAgAAvSqmAAEYygIACwB5T
Date: Fri, 08 Dec 2023 14:57:22 +0000
Message-ID: <GVXPR07MB9678FA670AE897AD0EEC3240898AA@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <CAOgPGoCV9VQD+hqtorrRGi8+2V6dHfKr_ifAwUzECLVzJE=ZHQ@mail.gmail.com> <aacbbdc4-fb28-22cd-1fbd-a1c6b844f2ee@lounge.org> <GVXPR07MB967852472870E05C04FB70F68984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <4BB96C09-1EDD-4D58-8491-86623E93369F@vigilsec.com>
In-Reply-To: <4BB96C09-1EDD-4D58-8491-86623E93369F@vigilsec.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|AM9PR07MB7075:EE_
x-ms-office365-filtering-correlation-id: 1fd3f924-1de3-4117-0201-08dbf7fdfbaf
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: w1u8/cP7ZduyXjhjV8wGhjh6yz+y9VwLdNqto+KZgvN4wS98h1UDrlMmJ716Y87ys48oUC4OPEGDz+LqYXKFPO+lEAHWAUrGVn14XGogQTCheoSFHSUIju9AB+3nyR/WZFLh4vx9U7+qLIywMYN/eFkkDmUIb3hYmHN+3bBVmmIg6+vxgORablVcUSGoLvnFrnoWjYLBykEQeap6TLQgq2ioZnqAlYQgseT34yWhwDufWqgZu6Oq0s7GONCQm8T5wkZiH9Mf2Sg1LkMQPOUuf0P37tuakNcGnEWlXNjMQTvbae5e55rIZ/wJPa23yUThxKgMr5y+s0uggHYSVWeZImTdPsC57FSj5A9bjprO1j9Stii4XwM8G4plYT7qD23qdB5n+LnGPTIJMkcOeefHatRjvbo9owuG+2UdqgjvZta76NoZheWl2yareKKRNe0OHtwBTNoZX2Erzjd+7WyS+0u7DnPemRF5L0wch2wjRmhwUtBj20ccXG9OnTXxxl3dyZ0WRHmBBZd9tpO6EX1Kak0NJ+T3hKRZQToR2vjpxOLl9AvWYX+o4kFj2UDwXzOl/9VVZkc9Np+ZxdhLiTLfxXDmfqDWclbrKkordMwJC5xUMIdw//zdL9wMBuz/9IsAJOt56KuVRc7p4LjBpheHm355SpC476Ul7/uMWKSesJuiksUzMJLadMw5NrI18QDRwPunl6hhstceQeLjOis/CqA9OfRAQ6PtqFLhBHKMuwA=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(39860400002)(346002)(376002)(136003)(366004)(230273577357003)(230173577357003)(230922051799003)(451199024)(186009)(1800799012)(64100799003)(83380400001)(26005)(5660300002)(2906002)(66899024)(122000001)(166002)(38100700002)(86362001)(33656002)(82960400001)(41300700001)(38070700009)(52536014)(66556008)(55016003)(9686003)(66446008)(66946007)(76116006)(966005)(66476007)(478600001)(64756008)(316002)(7696005)(6506007)(8936002)(8676002)(4326008)(71200400001)(53546011)(6916009)(44832011); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 7TxjTwO5SbtRgoagexAJ7h0Wj9ARWh1qxq4/OcAtLmYE9AmFw44x9Dvf8+3LZHZyyyymvxZ7N/cgg+lf64dNNuaDlX0j6xjZuIDj3k3US25QevEx65ctGbbOxCfS5Nd+j8i7V3hcQoxtGUpIIrb3r1+3m6iMdXDu0kKuQyPhvQqDaRWQ38YWsfYPxCsUFPGfOvnnXRJpdGHx4MiKeMVDCnTdrhmg67hraIHykcDdxbbQWNVd5NZ7qx+Qf0wdyl9LmV6rZyEOz4z4SpvhiQXL64Q3FEvUmMiEgxANdR+WVyGdaOyLTC/DNgVV1JJHDoeCnvP/Ke5BnwTx2g8y9t15aEMb2rIpv+5EGVc5A++2JX01xbEZcccK+0lHVSTDPdhoCWsuEhUM4rf0dF2BreEBAmEON2VJLwHybfCimRKk55Xh0YOt9XCl8DUdF6DzC4ijXb9rQ68FnG78f6qZnDmqJ5JCFsrs5GTaJcPf/osIoU0AK1B64zC6z5RpVxfnQb7ZuSkLNxX1gtIvG+PkX+3+6jUX2OxxFM6NyyupzRJ4qIVXUY6hDEiAeXM8E/fGyFmgJK/h3Jf4wOknjUC7cnH5nJFSRMZIQzjgAp5ohyf50Pij92eeEVtXQ8lAoaxFxw7dMrPHBslnRqe4l1y1Zntc3PcTdwmz2n4kgYPfjXzgrFpl5TtFwmo3o7xuwlubr6BYR8ggKimHFI3fIBHIV2eTJgGGPdMoOnenlNqInLXOVfePzY0CgFAeqJ1FF5qTsmOTZ2tWJy581egly51DuBOLDaKMUX02c60c5UyOG7DTHoVXGUG0WPgtlJjIUvJqsnyWvKBQtIC9Wx2az0kPxqTFtTe4OI8Zn47Ljj4vZ5sD1sq4F+VlvNWyex2R5pydlvObIrgVttLWrgWP0F0Y9mSaUEw+kyx1DqkiBSd7X4uLy3fK+hZFMyfdXCyoJjQm2ck/BwsqrZsODTdATrcQj5+F5yz047wpeavU7UZBERcD5Ekbe/Abi8ctDXbVut1OeL/njyuLBDwIqncHwmsy4aKMKX7+8Jl/5DNeQM0EMMM6e1C/T6VB7WhGrtG69HUAA6RoqOjBhI5yWZjmiuq6Pnr4fq5mC1X4iD8KFOMffBbrlRA78p0WMLaVw//TG1cYykvbGQ2X36IgYrjgY28Dkrr87E6zBnTata2D/eRRhpCMq2S2k5iyrk4RRI+7IbmJA1EMUGt1uf4XY3Jeepuuj9qMx9qK6hr33UUQgNZtmOZBrIJQ/+Yf21DpfW6bYcM9wVYHxvhlP4N067T8t7RmI/IXnsevDT+ueAFe5JY6nsXWCMkESKCY8+TbTiqkIwRS+COPHS6/5ZMpJ84amQsvyol02kcsGSH0S08MewxrYO5a5TQcSiL+1dB574DRNWMR/Z2GLM5O4y1kjEPAXzf5ruTPgUiMf40fpyyb5vXZ9UXmUvvjvDaYKFXAMGiuuyD+ZIqhisv7b7drvAn80SGMnQxS8LCkW18KD/FGiVrBgJV6JTqINhysmsiN3JxrFOQgBQvsfcrT/Qhvmpl19E0e+gSpuJu3fr+zWOnWB5oRk0H28JObY1Lmt7KgqLgRUjvxHxsdx8jc82z55fKcUwdB0kN7ro6Mo/Zg+kqjmx9Xg+LaUtU=
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB9678FA670AE897AD0EEC3240898AAGVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 1fd3f924-1de3-4117-0201-08dbf7fdfbaf
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Dec 2023 14:57:22.3853 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: iKMBBCxt6YNJRcH/bGZYSXtE4J03IFZEzXGnM/L9vCYNdKas+1xVb46n3XgBtKS+n92ub5L+Pj+9UCDsOj8STTWaZOjymhV2DKcAQ/DPEaU=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM9PR07MB7075
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tFRcx5vP4XDoe_26VKT7hUJ5GKw>
Subject: Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Dec 2023 14:57:30 -0000

Hi Russ,

Russ Housley wrote:
>   Appendix E.6 of [RFC8446] discusses identity-exposure attacks on
>   PSKs.  Also, Appendix C.4 of [I-D.ietf-tls-rfc8446bis] discusses
>   tracking prevention.  The guidance in these sections remain relevant.
>
>   If an external PSK identity is used for multiple connections, then an
>   observer will generally be able track clients and/or servers across
>   connections.  The rotation of the external PSK identity or the use of
>   the Encrypted Client Hello extension [I-D.ietf-tls-esni] can mitigate
>   this risk.

That seems like a good start. I think it would be good the TLS WG came up with additional guidelines/mechanisms/requirements for doing External PSK in a secure way that does not enable tracking. Using the same External PSK identifier for a long time should be discouraged. Maybe ECH is the solution. That would however be outside the scope of RFC 8773.

Some additional comments on RFC8773(bis):

- I think the abstact and introduction should talk about client authentication as well. Right now it only talks about server authentication. The external PSK provides both client and server authentication. The 3GPP use case for RFC 8773 is to use certificates for the server authentication and PSK for the client authentication.

- When RFC 8773 was published, we did not have ML-KEM and ML-DSA, now we do. I think RFC8773bis should explain how and why the solution with External PSK is needed now that we have ML-KEM and ML-DSA. Is it needed when we get standard track ML-KEM and ML-DSA? CNSA 2.0 seems to indicate that ML-KEM and ML-DSA is enough for TOP SECRET, but I know that some european governments like to always combine External PSK with asymmetric crypto just to be on the safe side and to always get PFS.

Cheers,
John Preuß Mattsson

From: Russ Housley <housley@vigilsec.com>
Date: Wednesday, 6 December 2023 at 21:51
To: John Mattsson <john.mattsson@ericsson.com>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track
John:

I respond to your three suggested changes below:

(1) How about a title of "TLS 1.3 Extension for Using Certificates with an External Pre-Shared Key"

(2) None of the normative references are paywalled.  Two references are not RFCs or RFC errata or I-Ds or IANA web pages:

[GGM1986] is free access at https://dl.acm.org/doi/10.1145/6490.6503<https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-aef859da111c15a9&q=1&e=8b806035-f71c-4c87-ae4f-a3492b6bc616&u=https%3A%2F%2Fdl.acm.org%2Fdoi%2F10.1145%2F6490.6503>

[K2016] I found the same paper at https://eprint.iacr.org/2016/711.  I'll point here.<https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-6e0c9e24a3cecc9b&q=1&e=8b806035-f71c-4c87-ae4f-a3492b6bc616&u=https%3A%2F%2Feprint.iacr.org%2F2016%2F711>

(3) The privacy considerations already talk about Appendix E.6 of [RFC8446].  I am please to add a pointer to ECH, but I do not think that ECH use should not be mandated.

I suggest:

   Appendix E.6 of [RFC8446] discusses identity-exposure attacks on
   PSKs.  Also, Appendix C.4 of [I-D.ietf-tls-rfc8446bis] discusses
   tracking prevention.  The guidance in these sections remain relevant.

   If an external PSK identity is used for multiple connections, then an
   observer will generally be able track clients and/or servers across
   connections.  The rotation of the external PSK identity or the use of
   the Encrypted Client Hello extension [I-D.ietf-tls-esni] can mitigate
   this risk.

Russ



On Dec 6, 2023, at 11:51 AM, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:

Hi,

I am quite convinced that the security properties are not worse than a mixture of PSK authentication, PSK key exchange, (EC)DHE key exchange, and signature authentication.

In some cases, this is very good. You get the quantum-resistance of the PSK together with the PFS of ECDHE, and the entity authentication and security policies of certificates. In other cases, it is not so good as the reuse of a PSK identifier enables tracking and potentially identification of both the client and the server. I don’t think that such a field enabling tracking belongs in modern TLS, but reuse of a PSK identifier is already in RFC 8446 so this document does theoretically not make the worst-case worse.

If RFC 8773 is updated. I think the following things should be updated:
- The title and abstract only talks about PSK authentication. The key exchange is likely more important to make quantum-resistant than the authentication. I think the title and abstract should talk about PSK key exchange.
- I think the paywalled references should be removed. I think paywalled references are both a cybersecurity risk and a democracy problem [1]. I don’t think they belong in RFCs unless absolutely necessary. RFC 8446bis recently removed all paywalled references.
- The document should refer to section C.4 of RFC8446bis that now includes a short discussion on that reuse of an PSK identifier enables tracking. I think RFC8773bis should have a warning early that the privacy properties are much worse than the normal certificate-based authentication. This could be completely solved by mandating ECH. Alternatively, it could be solved by sending the PSK identifier after flight #1 when things are encrypted.

3GPP specified the use of server certificate authentication combined with PSK authentication and key exchange for TLS 1.2. As that mode was not available in RFC 8446, 3GPP does not specify this mode for TLS 1.3 but there have recently been discussions in 3GPP about adding RFC 8773. I think the really bad privacy properties of PSK in TLS 1.3 is a significant problem for 3GPP. The bad privacy properties of TLS 1.3 with PSK have also been discussed several times in EMU WG. I think a mode that sends the PSK identifier encrypted would make a lot more sense for standard track.

I am not supportive of standard track unless the tracking problem is solved. If the privacy problems are solved, I am however very supportive. Adding an extra roundtrip is a small price to pay for privacy. Adding a field (psk identifier) that can be used for tracking to current certificate-based TLS is making privacy worse. I don’t think that is a good idea or worthy of standards track.

Cheers,
John Preuß Mattsson

[1] https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/W2VOzy0wz_E/m/6pgf5tFaAAAJ<https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-1dad7286c4a2ace2&q=1&e=8b806035-f71c-4c87-ae4f-a3492b6bc616&u=https%3A%2F%2Fgroups.google.com%2Fa%2Flist.nist.gov%2Fg%2Fpqc-forum%2Fc%2FW2VOzy0wz_E%2Fm%2F6pgf5tFaAAAJ>

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of Dan Harkins <dharkins@lounge.org<mailto:dharkins@lounge.org>>
Date: Wednesday, 6 December 2023 at 14:50
To: TLS@ietf.org<mailto:TLS@ietf.org> <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] Call to Move RFC 8773 from Experimental to Standards Track

   Hi,

   I approve of this transition to standards track and I am implementing
this as well.

   regards,

   Dan.

On 11/29/23 7:51 AM, Joseph Salowey wrote:
> RFC 8773 (TLS 1.3 Extension for Certificate-Based Authentication with
> an External Pre-Shared Key) was originally published as experimental
> due to lack of implementations. As part of implementation work for the
> EMU workitem draft-ietf-emu-bootstrapped-tls which uses RFC 8773 there
> is ongoing implementation work. Since the implementation status of RFC
> 8773 is changing, this is a consensus call to move RFC 8773 to
> standards track as reflected in
> [RFC8773bis](https://datatracker.ietf.org/doc/draft-ietf-tls-8773bis).
> This will also help avoid downref for the EMU draft.  Please indicate
> if you approve of or object to this transition to standards track
> status by December 15, 2023.
>
> Thanks,
>
> Joe, Sean, and Deirdre
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org<mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls

--
"The object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." -- Marcus Aurelius

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls