Re: [TLS] WGLC for draft-ietf-tls-rfc4492bis

Martin Thomson <martin.thomson@gmail.com> Tue, 06 December 2016 22:18 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D02EE1295B1 for <tls@ietfa.amsl.com>; Tue, 6 Dec 2016 14:18:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7ecv9cG3k9ZW for <tls@ietfa.amsl.com>; Tue, 6 Dec 2016 14:18:58 -0800 (PST)
Received: from mail-qt0-x22d.google.com (mail-qt0-x22d.google.com [IPv6:2607:f8b0:400d:c0d::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10D9A12959B for <tls@ietf.org>; Tue, 6 Dec 2016 14:18:58 -0800 (PST)
Received: by mail-qt0-x22d.google.com with SMTP id n6so361393014qtd.1 for <tls@ietf.org>; Tue, 06 Dec 2016 14:18:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=F7HnCeThIk2kx/AYsXtgNvqq9JqUj4+EZrIxXBBc+DE=; b=O8tJ4IUIeh/7/o5dRPRN3e7KwdOy5QDPmhzebrCn6ID3I2aTvmqmInxdI+3Omhdb2v WcsveldD3hMdpdg44l9FX03P0kt8RKr4rfZots22Tm73S8/dl+jYmmnWGa1WHWtAeu4v sqfJGSwGI049mLzgJ4+1eQuXoPSKKuC7uX/DPGl0uKDmPKSiH5kdtHbGT8nlup+ScrTR wc5oApe4RqFrUgGmGVvXk9NUGKNOIeCfVYLLtaK8xHlqJLYRRBtuQ2zRBX0KrXgq4RcA 5ocQ5Qkp++ahjBaRa5GYMtYazPTEgpmK31ka5AaaaXnsiM+Uo+IKIOB2XJy9NVakrDMT KOug==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=F7HnCeThIk2kx/AYsXtgNvqq9JqUj4+EZrIxXBBc+DE=; b=PsnzAmofY2W3tO+ogRZlm5qXywtQS9xolqprQh7Iw6e+In8QT9d677ism+uKsAnku5 h/alzGyQktyAdZpQjptKTUOUafyQUGu5Q/1As+rI4lU49yzjnz5x5WI6JWoq2bdXhxRk 2Jrk5DDJCKu48OQEvxpP/Qt686T6CiMhOBKDbyhDWBLYGCKEC6wJaWpOo81MAVEUxXYE P5ZDqAK5uG0c4wI6nf4wj8sDVPlt9VPfr2eE/IPIxpRpv2smzDhPozqasvXx4JhKJdt6 JasmdpqXTYZ6rg33TlJnftWGhGyNwCsx2MDujSKWnHkz4Azm8s7T4xFSROqIwuD6K/cM MTjg==
X-Gm-Message-State: AKaTC0313OhvSWGVpa5yH2B0rBuje8iS+OeGxJyKYBlz+Sk291eCLCnHxd8kDTaiiuC7I6ippf6I+fJGbwuGSg==
X-Received: by 10.200.44.27 with SMTP id d27mr64143919qta.278.1481062737153; Tue, 06 Dec 2016 14:18:57 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.38.233 with HTTP; Tue, 6 Dec 2016 14:18:56 -0800 (PST)
In-Reply-To: <4CFC10D6-CB4B-496C-89AF-87340B0822D9@sn3rd.com>
References: <62B88142-2DBE-439F-AD4A-309053925794@sn3rd.com> <4CFC10D6-CB4B-496C-89AF-87340B0822D9@sn3rd.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 07 Dec 2016 07:18:56 +0900
Message-ID: <CABkgnnVTSbrKZfi0V0aL04Ww=EcXg5zJawU1PJ72iLriXEK-pA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/L_ApU5x-KNf33hKqUIgnDkVdB-I>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] WGLC for draft-ietf-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Dec 2016 22:19:00 -0000

On 7 December 2016 at 03:24, Sean Turner <sean@sn3rd.com> wrote:
> Just a reminder that this WGLC will close on Friday December 9th.

A timely reminder :)

I reviewed the document and it looks pretty good.  I'd have sent a PR
with some minor changes to grammar.

The question I wanted to ask was how we wanted to manage the
relationship with TLS 1.3, particularly for EdDSA.

The draft asks for a NEW codepoint in the hash and signature
algorithms structure.  That clobbers a whole bunch of space that TLS
1.3 is going to rework.  I don't think it's a good idea to perform
concurrent surgery on this registry, particularly since new codepoints
have the effect of taking out new swathes of space.  At best we send
confusing signals to IANA.

I would prefer to take the arrangement that we have in TLS 1.3 and
backport it here so that we have a consistent story.  I also think
that taking a single 2 octet codepoint from the SignatureScheme space
is better all around.

If we don't do that, then - at a minimum - I'd like to see PRs for
both this document and TLS that recommend values for the code points
and deal with the consequences of the new codepoint allocation.

Finally, I think that there is an opportunity here to observe that TLS
1.3 doesn't include any EC signals (neither ECDH nor ECDSA) in the
cipher suite.