Re: [TLS] TLS related rfcs (was Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-03.txt>)

Sean Turner <turners@ieca.com> Wed, 15 February 2012 15:52 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 895FD21F84FC for <tls@ietfa.amsl.com>; Wed, 15 Feb 2012 07:52:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.086
X-Spam-Level:
X-Spam-Status: No, score=-102.086 tagged_above=-999 required=5 tests=[AWL=0.179, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XZraSp5IPAWo for <tls@ietfa.amsl.com>; Wed, 15 Feb 2012 07:52:36 -0800 (PST)
Received: from gateway08.websitewelcome.com (gateway08.websitewelcome.com [69.41.242.28]) by ietfa.amsl.com (Postfix) with ESMTP id D21DF21F84F1 for <tls@ietf.org>; Wed, 15 Feb 2012 07:52:35 -0800 (PST)
Received: by gateway08.websitewelcome.com (Postfix, from userid 5007) id 30BB9C34E934E; Wed, 15 Feb 2012 09:51:39 -0600 (CST)
Received: from gator1743.hostgator.com (gator1743.hostgator.com [184.173.253.227]) by gateway08.websitewelcome.com (Postfix) with ESMTP id 2673AC34E932B for <tls@ietf.org>; Wed, 15 Feb 2012 09:51:39 -0600 (CST)
Received: from [96.231.121.232] (port=44042 helo=thunderfish.local) by gator1743.hostgator.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <turners@ieca.com>) id 1Rxh8s-00066y-N5; Wed, 15 Feb 2012 09:51:39 -0600
Message-ID: <4F3BD48A.90300@ieca.com>
Date: Wed, 15 Feb 2012 10:51:38 -0500
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:10.0) Gecko/20120129 Thunderbird/10.0
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
References: <201202142122.q1ELMR2Y015267@fs4113.wdf.sap.corp> <4F3BA524.20604@gnutls.org>
In-Reply-To: <4F3BA524.20604@gnutls.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator1743.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: pool-96-231-121-232.washdc.east.verizon.net (thunderfish.local) [96.231.121.232]:44042
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 5
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IxNzQzLmhvc3RnYXRvci5jb20=
Cc: tls@ietf.org
Subject: Re: [TLS] TLS related rfcs (was Fwd: Last Call: <draft-mcgrew-tls-aes-ccm-03.txt>)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Feb 2012 15:52:39 -0000

On 2/15/12 7:29 AM, Nikos Mavrogiannopoulos wrote:
> On 02/14/2012 10:22 PM, Martin Rex wrote:
>
>
>> 6209 Addition of the ARIA Cipher Suites to Transport Layer Security
>>       (TLS). W. Kim, J. Lee, J. Park, D. Kwon. April 2011. (Format:
>>       TXT=19501 bytes) (Status: INFORMATIONAL)
>>
>> 6367 Addition of the Camellia Cipher Suites to Transport Layer
>>       Security (TLS). S. Kanno, M. Kanda. September 2011. (Format:
>>       TXT=17613 bytes) (Status: INFORMATIONAL)
>
>
> It seems none of the above documents are listed in
> https://datatracker.ietf.org/wg/tls/. Is there any way to get a list
> of the TLS-related RFCs?
>
> As far as I understand TLS-related RFCs or drafts are not even
> announced in the tls mailing list. Is there a reason for that? I believe
> members of this list could provide comments on few of these documents.

Neither of these drafts were WG documents so they wouldn't show up the 
list of RFCs produced by the WG, which is what's on 
https://datatracker.ietf.org/wg/tls/.  However because that Camella RFC 
does obsolete a WG product it's on that page as an obsoletes - same as 
for the openpgp RFC 6091.  The related documents shows drafts that 
include the string "tls" in them so before these were RFCs they showed 
up in that list.  Not sure how folks would feel about adding a list of 
related RFCs there.  Not sure what the rule would be for including them 
there - there's lots of RFCs produced that include "TLS" or "DTLS" in 
the title that are the products of other WGs.

If I last call an AD sponsored draft, then I try to remember to cc the 
list, but sometimes I forget and have to forward it to the list.  Note 
that for these particular drafts the WG was copied on request for 
reviews and LCs:

ARIA:
  http://www.ietf.org/mail-archive/web/tls/current/msg07065.html
  http://www.ietf.org/mail-archive/web/tls/current/msg07261.html
  http://www.ietf.org/mail-archive/web/tls/current/msg07325.html

Camellia:
  http://www.ietf.org/mail-archive/web/tls/current/msg07316.html
  http://www.ietf.org/mail-archive/web/tls/current/msg07442.html
  http://www.ietf.org/mail-archive/web/tls/current/msg07674.html

spt