On Thu, 22 Oct 2020 at 17:17, <mohamed.boucad...@orange.com> wrote:

> Re-,
>
>
>
> Yes, I know.
>
>
>
> This is why I suggested it to be added on TLS-related specs. That’s
> superior to the current approach in the draft.
>

I have updated the draft to discuss the rationale for adding a new
registry, please see Section 5.3 in
https://github.com/tireddy2/MUD-TLS-profile/blob/master/draft-ietf-opsawg-mud-tls-03.txt

-Tiru

>
>
> Cheers,
>
> Med
>
>
>
> *De :* tirumal reddy [mailto:kond...@gmail.com]
> *Envoyé :* jeudi 22 octobre 2020 13:34
> *À :* BOUCADAIR Mohamed TGI/OLN <mohamed.boucad...@orange.com>
> *Cc :* Michael Richardson <mcr+i...@sandelman.ca>; opsawg <opsawg@ietf.org
> >
> *Objet :* Re: [OPSAWG] I-D Action: draft-ietf-opsawg-mud-tls-02.txt
>
>
>
> On Thu, 22 Oct 2020 at 14:39, <mohamed.boucad...@orange.com> wrote:
>
> Hi Tiru, all,
>
>
>
> Ideally, the version registry should be maintained and updated by the
> relevant (D)TLS specs. This can be part of draft-ietf-tls-dtls13 or
> draft-ietf-tls-rfc8446bis-00
> <https://tools.ietf.org/html/draft-ietf-tls-rfc8446bis-00#section-11>.
>
>
>
> TLS does not define any version specific registry maintained by IANA. In
> TLS 1.3, version support is determined by the presence of
> supported_versions extension and the version field should have the value 
> 0x0304.
> In prior versions, legacy_version field is used to indicate older TLS
> version (e.g., 0x0304 is used to indicate TLS 1.2).
>
>
>
> Cheers,
>
> -Tiru
>
>
>
> Cheers,
>
> Med
>
>
>
> *De :* OPSAWG [mailto:opsawg-boun...@ietf.org] *De la part de* tirumal
> reddy
> *Envoyé :* jeudi 22 octobre 2020 08:43
> *À :* Michael Richardson <mcr+i...@sandelman.ca>
> *Cc :* opsawg <opsawg@ietf.org>
> *Objet :* Re: [OPSAWG] I-D Action: draft-ietf-opsawg-mud-tls-02.txt
>
>
>
> On Wed, 21 Oct 2020 at 22:24, Michael Richardson <mcr+i...@sandelman.ca>
> wrote:
>
>
> tirumal reddy <kond...@gmail.com> wrote:
>     > a) Added two new YANG modules iana-tls-profile ((D)TLS parameters and
>     > (D)TLS versions) and ietf-mud-tls (MUD (D)TLS Profile Extension).
>
> I browsed through the differences.
>
> Do I understand that iana-tls-profile would be updated by IANA as they
> handed
> out TLS protocol numbers ?
>
>
>
> Yes, iana-tls-profile will be updated by IANA. The procedure to update
> (D)TLS versions/parameters registries and iana-tls-profile is explained in
> https://tools.ietf.org/html/draft-ietf-opsawg-mud-tls-02#section-10.1
>
>
>
> Cheers,
>
> -Tiru
>
>
> --
> Michael Richardson <mcr+i...@sandelman.ca>   . o O ( IPv6 IøT consulting )
>            Sandelman Software Works Inc, Ottawa and Worldwide
>
>
> _________________________________________________________________________________________________________________________
>
>
>
> Ce message et ses pieces jointes peuvent contenir des informations 
> confidentielles ou privilegiees et ne doivent donc
>
> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu 
> ce message par erreur, veuillez le signaler
>
> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
> electroniques etant susceptibles d'alteration,
>
> Orange decline toute responsabilite si ce message a ete altere, deforme ou 
> falsifie. Merci.
>
>
>
> This message and its attachments may contain confidential or privileged 
> information that may be protected by law;
>
> they should not be distributed, used or copied without authorisation.
>
> If you have received this email in error, please notify the sender and delete 
> this message and its attachments.
>
> As emails may be altered, Orange is not liable for messages that have been 
> modified, changed or falsified.
>
> Thank you.
>
> _________________________________________________________________________________________________________________________
>
> Ce message et ses pieces jointes peuvent contenir des informations 
> confidentielles ou privilegiees et ne doivent donc
> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu 
> ce message par erreur, veuillez le signaler
> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
> electroniques etant susceptibles d'alteration,
> Orange decline toute responsabilite si ce message a ete altere, deforme ou 
> falsifie. Merci.
>
> This message and its attachments may contain confidential or privileged 
> information that may be protected by law;
> they should not be distributed, used or copied without authorisation.
> If you have received this email in error, please notify the sender and delete 
> this message and its attachments.
> As emails may be altered, Orange is not liable for messages that have been 
> modified, changed or falsified.
> Thank you.
>
>
_______________________________________________
OPSAWG mailing list
OPSAWG@ietf.org
https://www.ietf.org/mailman/listinfo/opsawg

Reply via email to