Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-04-11 Thread Salz, Rich
I am commenting on 8447bis. This document is just about ready to move forward, but two fixes are needed. Why there are Notes still in the doc (e.g., near end of section 6 it says about weaker elliptic curves) and think those should be resolved, one way or another, before advancing out of the WG

Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-04-11 Thread Salz, Rich
I am commenting on 8446bis. I re-read the draft, it is almost ready to move forward. All but one of the open issues are basically editorial. I think John Mattsson's issue [1] on PSK identity guidance is worth including; I do not recall much WG discussion of this. [1] https://github.com/tlswg/

Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-04-11 Thread Peter Gutmann
On the subject of clarification, the update also needs to explain why PSK is split across two separate extensions, psk_key_exchange_modes and pre_shared_key, with complex and awkward reconciliation rules between then, and why the PSK has to be the last extension in the client hello. I can't see an

Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-04-11 Thread Ben Smyth
On Wed, 12 Apr 2023, 03:18 Peter Gutmann, wrote: > On the subject of clarification, the update also needs to explain why PSK > is > split across two separate extensions, psk_key_exchange_modes and > pre_shared_key Because pre_shared_key appears in ClientHello and ServerHello, whilst psk_key_exc

Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-04-11 Thread Peter Gutmann
Ben Smyth writes: >Because pre_shared_key appears in ClientHello and ServerHello, whilst >psk_key_exchange_modes only appears in the former? That's a circular argument, pre_shared_key already has two different forms that depend on whether it's the ClientHello or ServerHello it so this is saying