[TLS] Closing out the final issue in 4492bis

Sean Turner <sean@sn3rd.com> Mon, 13 February 2017 16:05 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9257C12961D for <tls@ietfa.amsl.com>; Mon, 13 Feb 2017 08:05:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.143
X-Spam-Level:
X-Spam-Status: No, score=-1.143 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_IMAGE_ONLY_20=1.546, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_REMOTE_IMAGE=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AsBjfxSCpSAf for <tls@ietfa.amsl.com>; Mon, 13 Feb 2017 08:05:15 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0391A12951B for <tls@ietf.org>; Mon, 13 Feb 2017 08:05:14 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id x49so86985170qtc.2 for <tls@ietf.org>; Mon, 13 Feb 2017 08:05:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:mime-version:subject:message-id:date:to; bh=bbBRXXLvn7vptD5y77NeZyGFlI4m/QoL7J6dX0gDAQQ=; b=Tc0yUT/VrnLHK9UN08mYOVwxXR1ZNjgnC2KuEqs/Ixo8tgmA4de6bzl/rjyEwXlMVX HshdztbrC+Z+b2WzjjIpAZq17mVRDw+DSqrRNq/FCqIwExH1ZHmnVcwG6sfVXVGv3+5b tH230cY5QjazxaPMo7rTyXoX/y7TxVprsPxzc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:date:to; bh=bbBRXXLvn7vptD5y77NeZyGFlI4m/QoL7J6dX0gDAQQ=; b=GLGjy0ijH3/7SgFdDvWmg9aijvy076pCLQhTcAXNmfVqJR1y8ASOdUJGKmWESCeQiJ uuotlCp0S6b//Wiu6xFSBPR9AUx4K6UnBQg9/w3NdADKg+wSEq3/wAnYPYWLbTbfHb0l dpMScrjMlz4+C0R5cx6uMxQlnC+Jmf87vCoygQa5znNJQ9Pst7KTQTSJ+ibA2PSVKu+W nzdmNqVO4qu4c9cTv0GWP1fF3bR5mcsiCFgv/Vmr4Vo0XIXKgkorf1OML4YAAi9KQDEo QWaCJZDnl91zEXHWvbQvT4ovH1I9ydD4xHr/QeNkyvywKzj1KZBeGkwzdaF7Zq2wvbcB i3qw==
X-Gm-Message-State: AMke39nz3c/KnIdWPaZKzFVp4FXo5r2UazJujRzMIu633d9lEu7C89hrMFIqsbCy8sTWpA==
X-Received: by 10.200.45.5 with SMTP id n5mr21110589qta.174.1487001913776; Mon, 13 Feb 2017 08:05:13 -0800 (PST)
Received: from [172.16.0.18] ([96.231.219.116]) by smtp.gmail.com with ESMTPSA id d191sm7780071qke.15.2017.02.13.08.05.12 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 13 Feb 2017 08:05:12 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_D9FB1E04-76FF-4F2A-82ED-4AA4565B9952"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Message-Id: <86683505-B748-4496-BE5C-5177A3DF012C@sn3rd.com>
Date: Mon, 13 Feb 2017 11:05:10 -0500
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6tlx6wCqInurbaozZZOF1yG666U>
Subject: [TLS] Closing out the final issue in 4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Feb 2017 16:05:16 -0000

All,

The changes made to draft-ietf-tls-rfc4492bis-11 addressed the WGLC comments, but we were waiting to hear from the CFRG wrt whether to use contexts.  It appears that the CFRG thread discussing the use of context for TLS1.3 has wound down [0] and it appears that the consensus is: “no to contexts in this instance”; while the thread did continue for bit nobody was demanding context MUST be used in TLS1.3.  Based on this, we’re going to close this final issue out.


Yoav - please submit a -12 to address this.  I believe the text you suggest in mid-November for s2 would suffice:

 The context parameter for Ed448 MUST be set to the empty string.

Please also note that the 3rd to last paragraph in the security considerations needs to be expanded or removed.

Cheers,

J&S

[0] https://mailarchive.ietf.org/arch/msg/cfrg/LYK6Is9s6fRmniRhVoieYdzdXGw <https://mailarchive.ietf.org/arch/msg/cfrg/LYK6Is9s6fRmniRhVoieYdzdXGw>