Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-06-15 Thread Christopher Wood
On May 22, 2023, at 6:49 PM, Eric Rescorla wrote:On Mon, May 22, 2023 at 1:09 PM Rob Sayre wrote:On Mon, May 22, 2023 at 12:59 PM Christopher Wood wrote:We trust the editors will faithfully enact all editorial changes they agree with as the document moves

Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-06-15 Thread Rob Sayre
On Thu, Jun 15, 2023 at 13:37 Christopher Wood wrote: > Sorry for the delay. This slipped through the cracks. Given that we went > through this process with the text as-is, I think we can live without this > change. > Hi, There were a bunch of boring suggestions in my message*. I hope Ekr consi

[TLS] RFC 8446: Reserved HandshakeType variants?

2023-06-15 Thread Christopher Patton
Hi TLS, Appendix B.3 defines the `HandshakeType` for each message in the handshake protocol. I'm curious about the history of the RESERVED variants in this list: ``` enum { hello_request_RESERVED(0), client_hello(1), server_hello(2), hello_verify_reque

Re: [TLS] RFC 8446: Reserved HandshakeType variants?

2023-06-15 Thread Rob Sayre
On Thu, Jun 15, 2023 at 3:58 PM Christopher Patton wrote: > Hi TLS, > > Appendix B.3 defines the `HandshakeType` for each message in the handshake > protocol. I'm curious about the history of the RESERVED variants in this > list: > > ... > > Were these variants from previous TLS versions? Are t

Re: [TLS] RFC 8446: Reserved HandshakeType variants?

2023-06-15 Thread Christopher Patton
Thanks for the pointer! On Thu, Jun 15, 2023 at 4:03 PM Rob Sayre wrote: > On Thu, Jun 15, 2023 at 3:58 PM Christopher Patton 40cloudflare@dmarc.ietf.org> wrote: > >> Hi TLS, >> >> Appendix B.3 defines the `HandshakeType` for each message in the >> handshake protocol. I'm curious about the