[TLS]Re: Working Group Last Call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
Sean Turner <sean@sn3rd.com> Wed, 05 June 2024 15:32 UTC
Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EACCC1F589C for <tls@ietfa.amsl.com>; Wed, 5 Jun 2024 08:32:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bAvvYSCAaQc8 for <tls@ietfa.amsl.com>; Wed, 5 Jun 2024 08:32:53 -0700 (PDT)
Received: from mail-qv1-xf34.google.com (mail-qv1-xf34.google.com [IPv6:2607:f8b0:4864:20::f34]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56DDDC1E722D for <tls@ietf.org>; Wed, 5 Jun 2024 08:32:53 -0700 (PDT)
Received: by mail-qv1-xf34.google.com with SMTP id 6a1803df08f44-6ae60725ea1so13751386d6.2 for <tls@ietf.org>; Wed, 05 Jun 2024 08:32:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1717601572; x=1718206372; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=1WhII225hTfnGvANxAXKpIWIIRb2WQD8I94l2fYjfvw=; b=cdyG/8mqf4l5eHVxogHpE25P1UhXarJTR9dtgN//9AGXJUur3PJFLAHHexDfYQ+3Ux 7hmoLq4Ae8znSiuQs+VMZWJXXdQ3mXBBawvT3nF996Utgtnm8QApf87mbPBGN5JBvFVq XoizttZdn5ZX46goaYQj2W8s1qoQK2iBPw9rc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1717601572; x=1718206372; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=1WhII225hTfnGvANxAXKpIWIIRb2WQD8I94l2fYjfvw=; b=N+MCCXufLTfXRL+Aafto0gFm2AEsmurISPyp2Lcj6Jm6nsq/QpGEaLDQmblMZPR8zC H8BdU9tDUHM6PpTj+SAngtrNDT21OnPHB1zWNSuM3+7pfqUhdi6uef5nJZJ5Psn0ZpuZ kEA5IZGCzov/AP6l6cpKZ4sJQnhmxekDuCJkPP2mttP2D4pO8Qm4HRKlvjnTOyURq16e J9Ag7tjksWUpCi7JhwGWd+A4+NLt5ZeH/gU5CVMEEB4vritfW0HYYqPb4/abpY6LyuTU xD/VreJLoKGFW+wk8E3UCEd6CRg1QjSTvG+wu/OrJ8AoPNHd5/NDBM6yMksy1GxSDQKy dP2g==
X-Gm-Message-State: AOJu0Yw3Icol3Ij60GVZT9rsXhJ0Qj+VRr/wsMbTMVjrfm7SdUiMBa7E 4QCGxIbQ9PB8wiEoh3vlRlhOr5+XQBB/jE6hhiOO7Dv8basnX4GBRPgk2cwgCuVUAs2Uw1JfFXB 2WNc=
X-Google-Smtp-Source: AGHT+IGlssG6I76kYDLI3Jo8sFxPTHX5jp1ZcizFjOoOXpburdCd39mSP6CIUm4wlw96iHfi0DTHcQ==
X-Received: by 2002:a05:6214:451c:b0:6af:c308:ee27 with SMTP id 6a1803df08f44-6b02bf0fde6mr29328516d6.3.1717601571925; Wed, 05 Jun 2024 08:32:51 -0700 (PDT)
Received: from smtpclient.apple ([2600:4040:252a:8d00:b4d2:66a6:322a:2da8]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6ae4a73dfa8sm48138526d6.23.2024.06.05.08.32.51 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 05 Jun 2024 08:32:51 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Wed, 05 Jun 2024 11:32:51 -0400
References: <00F1241B-A3BC-474F-965B-BBABD5A6BBC0@sn3rd.com> <5EC1082C-A4E4-41AB-A646-BE3B2BF5885C@sn3rd.com> <BB7CB33B-F4F5-4990-A3EF-4B29F681A9A7@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <BB7CB33B-F4F5-4990-A3EF-4B29F681A9A7@sn3rd.com>
Message-Id: <760D9883-BBEC-4C5A-9182-BF10B264FE71@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Message-ID-Hash: V4N2UYWTOUC2YEORKDOWHZBOMKZQ7Y5F
X-Message-ID-Hash: V4N2UYWTOUC2YEORKDOWHZBOMKZQ7Y5F
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: Working Group Last Call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xbcukZF8TuLdOfHR27ZIq4nNRvo>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
WGLC closes out today. spt > On Jun 3, 2024, at 11:43, Sean Turner <sean@sn3rd.com> wrote: > > Hi! WGLC ends on Wednesday. I know this I-D is not all that exciting and most of the “discussion" was about whether to adopt the I-D at all, but it would be great if we had a couple of more people chime in. If you remember, when we used the show of hands tool to help determine whether there was consensus to adopt this draft there were 36 who wanted it adopted. > > spt > >> On May 28, 2024, at 09:44, Sean Turner <sean@sn3rd.com> wrote: >> >> Just a reminder that this WGLC is still ongoing. >> >> spt >> >>> On May 22, 2024, at 10:14, Sean Turner <sean@sn3rd.com> wrote: >>> >>> This email starts the working group last call for "Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3” I-D, located here: >>> >>> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-pkcs1/ >>> >>> The WG Last Call will end 5 June 2024 @ 2359 UTC. >>> >>> Please review the I-D and submit issues and pull requests via the GitHub repository that can be found at: >>> >>> https://github.com/tlswg/tls13-pkcs1 >>> >>> Alternatively, you can also send your comments to tls@ietf.org. >>> >>> Thanks, >>> spt >> >
- [TLS]Working Group Last Call for Legacy RSASSA-PK… Sean Turner
- [TLS]Re: Working Group Last Call for Legacy RSASS… Sean Turner
- [TLS]Re: Working Group Last Call for Legacy RSASS… Salz, Rich
- [TLS]Re: Working Group Last Call for Legacy RSASS… David Benjamin
- [TLS]Re: Working Group Last Call for Legacy RSASS… Sean Turner
- [TLS]Re: Working Group Last Call for Legacy RSASS… Andrei Popov
- [TLS]Re: Working Group Last Call for Legacy RSASS… Sean Turner
- [TLS]Re: Working Group Last Call for Legacy RSASS… Sean Turner
- [TLS]Re: Working Group Last Call for Legacy RSASS… Sean Turner