Re: [TLS] Feedback on draft-ietf-tls-tlsflags

Yoav Nir <ynir.ietf@gmail.com> Thu, 30 January 2020 17:58 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 828E41200F6 for <tls@ietfa.amsl.com>; Thu, 30 Jan 2020 09:58:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7tqYlpn5mGPt for <tls@ietfa.amsl.com>; Thu, 30 Jan 2020 09:58:03 -0800 (PST)
Received: from mail-wm1-x335.google.com (mail-wm1-x335.google.com [IPv6:2a00:1450:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC149120090 for <TLS@ietf.org>; Thu, 30 Jan 2020 09:58:02 -0800 (PST)
Received: by mail-wm1-x335.google.com with SMTP id m10so6967951wmc.0 for <TLS@ietf.org>; Thu, 30 Jan 2020 09:58:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=u0X/GKSLQlAKn/pyb3EFrNbx41mXn+kV2Z7Dm+rDZ2Q=; b=hudizTn2sSIFsNtfuWTGklcdC3pH0Yb1nW5gx3MZlClX8tOvTwyCnLl2whgDRtYsK+ eSfw9hB9du2ScYTWwZe8678eIZLFhbxzJlO+LPftMQPaBilSynQNhnJizIGOtvz+1rRv dTal8QgbBZfqjqhgh4PnHy50EIAVrG2ZzVGmIWVxd99/b7FfQ1aGV0rNB0TXOJsGYOoJ 3429PMPrsLVpA4+vuLMTR8i4wIPpCXWJahQ7ycKKFyRHAeVFdhuLDiOCIwaRReci44R5 DmYBTAeTpXCC/NV4oHehvSfzQJutLb2iC32czBVsFIrL2Bv8GDnHn3i9JgbGtyE9b6dx PB8g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=u0X/GKSLQlAKn/pyb3EFrNbx41mXn+kV2Z7Dm+rDZ2Q=; b=eFU8Iprw8Oa40YuL55YCX7TWraqyxsHt+VEXsdYASd3EwCzCqAfLQIIzNF7ULS+Nph R6OLJ0R8bDIawiXMBp01JfCdfZBaVbc6ocr/QUJNmHKrGda/poGCaj+2J0Tot4s9buN1 INO6skz6izDz5IzEj09tBwNdzYQPdq0N2xMeJhWSyDeZEu3kSw4j0IflVmJ7757wDUeU l1iWa4ZVRF6sUmsCgWD5/Wnx4+2ySOIEJ3ON6Q61NYZ4qpDhTRrhUJJmjkcPQ9uLc6QD 64L6uluqtQ+6WV4q6BvJIWS23VQgU7feugmphNFclHR1a8TOt3kry6Em4W4YhIQfuE+w 8aSA==
X-Gm-Message-State: APjAAAUf8uYPRovI4NNonLIU5t4KZlXt81u5HkBqHd7ZHApRLxxrdF3+ W9JnPvsNxc0iSzYl0K9xlicv6PNLt2I=
X-Google-Smtp-Source: APXvYqzb6x4ShjMzlpNnhUZMKZUUvYl++KwXQ3H7PZKBUyK+isj8fU3guLViNIy/MrqED+MKx8h0Qw==
X-Received: by 2002:a1c:1c4:: with SMTP id 187mr7017617wmb.77.1580407080691; Thu, 30 Jan 2020 09:58:00 -0800 (PST)
Received: from [192.168.1.12] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id p7sm6995050wmp.31.2020.01.30.09.57.59 for <TLS@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 30 Jan 2020 09:57:59 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
Date: Thu, 30 Jan 2020 19:57:58 +0200
References: <6d2a87a9-6d9a-4a39-913b-e9f620275cec@www.fastmail.com>
To: "TLS@ietf.org" <TLS@ietf.org>
In-Reply-To: <6d2a87a9-6d9a-4a39-913b-e9f620275cec@www.fastmail.com>
Message-Id: <6F2B5A29-E7EF-4F83-A5F7-A40484D319FB@gmail.com>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y9zg_5OZ3XkFlDtmRXNqkm_eiSg>
Subject: Re: [TLS] Feedback on draft-ietf-tls-tlsflags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jan 2020 17:58:06 -0000

Hi folks.

In case you’re not following GitHub, there was an issue with a brief discussion ([1]) and a resulting pull request ([2]).

If there are no objections by late next week, I will merge the PR.

Yoav

[1] https://github.com/tlswg/tls-flags/issues/1
[2] https://github.com/tlswg/tls-flags/pull/2

> On 25 Jan 2020, at 7:07, Christopher Wood <caw@heapingbits.net> wrote:
> 
> We'd like to move draft-ietf-tls-tlsflags [1] along. To that end, we ask that interested parties please review the document and send feedback to the list. You may also send feedback to the document repository [2]. 
> 
> Assuming no substantial or controversial issues arise, we'll start WGLC shortly thereafter, aiming to finish before IETF 107.
> 
> Thanks,
> Chris, on behalf of the chairs
> 
> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-tlsflags/
> [2] https://github.com/tlswg/tls-flags
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls