Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-31 Thread Rob Sayre
On Sun, Jan 29, 2023 at 3:24 PM Martin Thomson wrote: > On Sun, Jan 29, 2023, at 10:46, Joseph Salowey wrote: > > I think the current working group consensus for the policy of the > > recommended column is reflected in the following statement: > > > > Setting a value to "Y" or "D" in the "Recomme

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-30 Thread John Mattsson
mson Date: Monday, 30 January 2023 at 00:25 To: tls@ietf.org Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt On Sun, Jan 29, 2023, at 10:46, Joseph Salowey wrote: > I think the current working group consensus for the policy of the > recommended column is reflected in the followi

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-29 Thread Martin Thomson
On Sun, Jan 29, 2023, at 10:46, Joseph Salowey wrote: > I think the current working group consensus for the policy of the > recommended column is reflected in the following statement: > > Setting a value to "Y" or "D" in the "Recommended" column requires IETF > Standards Action [RFC8126 >

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread Rob Sayre
This is right. I don’t think it needs to be more difficult. thanks, Rob On Sat, Jan 28, 2023 at 15:47 Joseph Salowey wrote: > I think the current working group consensus for the policy of the > recommended column is reflected in the following statement: > > Setting a value to "Y" or "D" in the

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread Joseph Salowey
I think the current working group consensus for the policy of the recommended column is reflected in the following statement: Setting a value to "Y" or "D" in the "Recommended" column requires IETF Standards Action [RFC8126 <#RFC8126>]. Any state transition to or from a "Y" or "D" value requires I

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread Salz, Rich
It is not hard to see that e.g., NULL encryption violates the properties. Sure. And for years we thought MD5 met the properties, until it didn’t. And now, RSA meets the properties, until it doesn’t. The alternative is that someone afterwards need to write a standards track draft and progress

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread Viktor Dukhovni
On Sat, Jan 28, 2023 at 02:18:01PM -0500, Viktor Dukhovni wrote: > On Mon, Oct 24, 2022 at 06:25:39PM +, Salz, Rich wrote: > > > This draft looks good. > > > > One nit, omitted "TLS" before SignatureAlgorithm in two places in > > https://www.ietf.org/archive/id/draft-ietf-tls-rfc8447bis-02.ht

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread Viktor Dukhovni
On Mon, Oct 24, 2022 at 06:25:39PM +, Salz, Rich wrote: > This draft looks good. > > One nit, omitted "TLS" before SignatureAlgorithm in two places in > https://www.ietf.org/archive/id/draft-ietf-tls-rfc8447bis-02.html#section-15-3 Would it be appropriate to clarify the status of Ed25519 in

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread John Mattsson
<https://aka.ms/o0ukef> From: Salz, Rich Sent: Saturday, January 28, 2023 6:17 PM To: John Mattsson ; TLS@ietf.org Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt As one of the designated experts, I would rather not make that judgement call.

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread Salz, Rich
aphic algorithm or a mechanism that might cause interoperability problems in deployment.” as “D” Discouraged. Cheers, John From: TLS on behalf of John Mattsson Date: Thursday, 12 January 2023 at 07:09 To: tls@ietf.org Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt Hi

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-28 Thread John Mattsson
ight cause interoperability problems in deployment.” as “D” Discouraged. Cheers, John From: TLS on behalf of John Mattsson Date: Thursday, 12 January 2023 at 07:09 To: tls@ietf.org Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt Hi, I really like the updates to the Recommended column.

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2023-01-11 Thread John Mattsson
quot; Seems to be different from the general rule above. - "IESG Approval is REQUIRED for a Y->N transition." Also Y->D I assume Cheers, John From: TLS on behalf of internet-dra...@ietf.org Date: Monday, 24 October 2022 at 18:32 To: i-d-annou...@ietf.org Cc: tls@ietf.org Sub

Re: [TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2022-10-24 Thread Salz, Rich
This draft looks good. One nit, omitted "TLS" before SignatureAlgorithm in two places in https://www.ietf.org/archive/id/draft-ietf-tls-rfc8447bis-02.html#section-15-3 ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] I-D Action: draft-ietf-tls-rfc8447bis-02.txt

2022-10-24 Thread internet-drafts
A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Transport Layer Security WG of the IETF. Title : IANA Registry Updates for TLS and DTLS Authors : Joe Salowey Sean Turner