Re: [TLS] Uplifting 5289

Yoav Nir <ynir.ietf@gmail.com> Thu, 16 March 2017 15:37 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B86E12963D for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 08:37:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g4jhx44HAC1U for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 08:37:50 -0700 (PDT)
Received: from mail-wr0-x22b.google.com (mail-wr0-x22b.google.com [IPv6:2a00:1450:400c:c0c::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 149BA129636 for <tls@ietf.org>; Thu, 16 Mar 2017 08:37:50 -0700 (PDT)
Received: by mail-wr0-x22b.google.com with SMTP id l37so34804170wrc.1 for <tls@ietf.org>; Thu, 16 Mar 2017 08:37:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=MRIFXWVYVxpFPG8EXOsXZlPV7znxbuV1aRJCndV66UM=; b=UtmNhQoTiRJL4hv/BJAqg2cDdN2YfPo4iSo7kSIpT1uFsDlW3eXIgwskUqqGu6jzrN UDxww3GrE3x+9yy0u5V/ajMO1M8l8P5bqhCThEuhADDKu0HvzndyDq3hTY/XKqiUtWoB CQvG5RaREr3BxV+AG81WwCQirJkqqIB0tNZuTiSykEDhHp5TGi6aapqg3VkYPcZeQmzN yo6MDkqhCATILWqwhhvFOIrGgQktnGXNzhYBk+18k7MaKxZSyPY6q3QKk4S5szXjDV8I KMObUYrHZnS5gxzYgagW8wPNhShXLP9DFcBBO2b6MQAldm09gkSQtbZjUdXsuKFkljbU ANyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=MRIFXWVYVxpFPG8EXOsXZlPV7znxbuV1aRJCndV66UM=; b=Kij3HCo3llPpf0QqRG8SOpd6ls5cxwts8UNMQIvCI5YAvKmd9QY8T3bSPM/xkSgi4A AyhNzs4rGx0i8N3kjwfW6HOfGjc+xGuIkFLX0cUJkpDTI4JS5I6vjuNI8x/S7sT0WKhh zz1AOJgj7FmOK89KQTTxX9eW2003FsvwNbvhzm7sVuufKcdOi614sOsqgBnBhv0VfWnU L2d4aQA2Mb0OIiWjkzPHT4aTITZ/anEPZHoHqntiJwo579Fo8KHQFSMMlxbPdn5eAcIO aZOEQnwHDMVo1Nrq4Oin3XPeB/nq1nSY+VHjl5tQ+iydVSCskY1UZ95SomriJbAFw/e4 9UYA==
X-Gm-Message-State: AFeK/H2p3Xg/mjvjXeMHQMLKqVmFi2co3VRrvl/vxUI1lobhwIlrn+nbxspYl29STpozNw==
X-Received: by 10.223.182.133 with SMTP id j5mr9751781wre.19.1489678668620; Thu, 16 Mar 2017 08:37:48 -0700 (PDT)
Received: from [172.24.251.163] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id w97sm6601010wrc.20.2017.03.16.08.37.47 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 16 Mar 2017 08:37:48 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <9D719372-7B07-406B-8C8B-2AC762BDB5F2@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_FFAE3E80-422A-4289-990F-86D4ACFA53A9"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Thu, 16 Mar 2017 17:37:43 +0200
In-Reply-To: <CABcZeBPb-bHAOKWDqszE1gbVPHH-3HsVSCjGzCdEQB37MyFz4Q@mail.gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
To: Eric Rescorla <ekr@rtfm.com>
References: <CABcZeBPb-bHAOKWDqszE1gbVPHH-3HsVSCjGzCdEQB37MyFz4Q@mail.gmail.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3s3arcHBMHj8_LubWJdzJpNC3zk>
Subject: Re: [TLS] Uplifting 5289
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Mar 2017 15:37:51 -0000

> On 16 Mar 2017, at 17:17, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> Hi folks
> 
> I note that we are proposing to uplift RFC 5289 to PS, despite the fact that it
> standardizes some CBC cipher suites, which the WG is looking to move away
> from. I recognize that these are the only cipher suites you can use in TLS 1.0
> and 1.1, but we also want people to move away from them.
> 
> This problem is probably solvable by marking the registry as Not Recommended, but I wondered if anyone had other thoughts on this topic?
> 

5289 applies to TLS 1.0, 1.1, and 1.2.  It seems strange to uplift a bunch of ciphersuites for 1.2 just as we’re publishing TLS 1.3 which obsoletes 5246.

Yoav