Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Adam Langley <agl@imperialviolet.org> Tue, 05 April 2016 04:10 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8F4312D153 for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 21:10:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.4
X-Spam-Level:
X-Spam-Status: No, score=-2.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZPnq_2y5tLZK for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 21:10:06 -0700 (PDT)
Received: from mail-io0-x241.google.com (mail-io0-x241.google.com [IPv6:2607:f8b0:4001:c06::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C0EC12D09F for <tls@ietf.org>; Mon, 4 Apr 2016 21:10:05 -0700 (PDT)
Received: by mail-io0-x241.google.com with SMTP id g185so586994ioa.0 for <tls@ietf.org>; Mon, 04 Apr 2016 21:10:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=3JUEhzLwK4/jHOP//Twbi4/t2GCED1nCSQWC5Eb+lYk=; b=kQMxWcweRS7tZnWSTBvB4WZ/qpK9GQ5PFKKKKQI21PondMczGtnY/XRm8sxz/lKHxs oQOXvSoSnQ9zGAqzk3fLDDEkwtHIbBeu1Qn29KzCaSqRluRTCPeA9EGXpDpnVhHbFcsG v9xXLXQVyqiRD2LCMcQi1NQZBc65fciG8aeq5l+ZBAYXzI6k8K5RvkyUxdB4FFd+pzZb NwkSwTUfeeV4Pqc4QT6ls11HxrRhOtv+8TyqGQbZIKNBVYoCqqqezGHZnzAz3C+OKCHO edD+fTy4QzItRG7mJFlDwy2eGHh+Z5EW9XPboirVs+7dQDsHFXox6Fm1+NpmLe0nG1Jj bvsw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc; bh=3JUEhzLwK4/jHOP//Twbi4/t2GCED1nCSQWC5Eb+lYk=; b=dYx7BhDFHsM8TrnBlb08+jKu1Vfvr7ili0jKXCcMYq6q+BCuXYqFMKXBt/4lTq1p3b SrsczVxcl8Scmjcp/Fg1r/ST7yZS34Hx0iLBzp2Gmf1RSVMq0H4y0fnYxYKvJzr5J+TY OHpT6+zk8GzMdjoV61jc08vHtDTPc8+KuzkOpWqrqoqyf28Sztjr+5HevlJ/S4toishS hSCQ72OZpJ8H97FvUagBO6RmIb0ijflhBOTdlgEE7ts1RoSXdI4xYxVCZcCO/y/p5B1X lNnCc+5VrGLW1QwPhwabBjZziKzRNRUUf5A/KC/m8sfBawsdGjf7L8Hzv7ERiWszpR3Z CSQg==
X-Gm-Message-State: AD7BkJJZyQBHsEe46K5K2348xUuSazrXgJAzntz/GiHVNSxuLz6lq7fqnNyhDK7TIcaTEojL56mijcZ4Vy/p5Q==
MIME-Version: 1.0
X-Received: by 10.107.150.208 with SMTP id y199mr6881736iod.23.1459829404924; Mon, 04 Apr 2016 21:10:04 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.79.117.207 with HTTP; Mon, 4 Apr 2016 21:10:04 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C3852F@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <56FD2A0A.1050607@gmx.net> <56FD4A42.2080100@akamai.com> <56FD4E32.5060409@gmx.net> <56FD55E3.9060605@akamai.com> <56FD599D.2040206@gmx.net> <56FD5B00.3090007@akamai.com> <ca13e48abd8042c38bc2116bd5574f85@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD5CFC.8090508@gmx.net> <9ed6f4205baf4602857b3c4539fc1941@usma1ex-dag1mb1.msg.corp.akamai.com> <56FD610F.10301@gmx.net> <56FD63B0.2070205@cs.tcd.ie> <1640361f86795f7c3117d9c25be91a72.squirrel@www.trepanning.net> <CACsn0cmM+YTkPKf-nbqgyq=GdG=8M7i+Jq1a-kx77C9CbWCwqg@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C3852F@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Tue, 05 Apr 2016 11:10:04 +0700
X-Google-Sender-Auth: TH0AP12mV2N-2lDUjhc6yIbUa1s
Message-ID: <CAMfhd9XZ_KHhnMMwiE5UkwdXLXDfuy-1xVYMB3YgRg-qDnafjA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EmFGTTQvNslxqDIjjQ-V1_GHmUs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Apr 2016 04:10:08 -0000

On Mon, Apr 4, 2016 at 9:39 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> Because they have neither a DNS name nor a fixed IP address.  I ran into this
> just last week with a customer, they couldn't use certs for their embedded
> devices and couldn't use PSK because the browser vendors have chosen not to
> support it.  As a result, they abandoned the use of TLS altogether and went
> with SSH.

Ideas for supporting this case (i.e. the "I want to do HTTPS to my
router" problem) in browsers have done the rounds a few times. The
reason that nothing has happened is that it's a lot of work to do it
right and it's unclear that we would be able to get a useful mass of
devices supporting such a scheme. The mostly likely outcome seems to
be that we would end up with a complex addition that's rarely used and
thus doesn't justify the cost.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org