Re: [TLS] Last Call: <draft-ietf-tls-iana-registry-updates-04.txt> (IANA Registry Updates for TLS and DTLS) to Proposed Standard

Sean Turner <sean@sn3rd.com> Wed, 28 February 2018 19:32 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 616FE1200E5 for <tls@ietfa.amsl.com>; Wed, 28 Feb 2018 11:32:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uLDC5dvy1ur3 for <tls@ietfa.amsl.com>; Wed, 28 Feb 2018 11:32:32 -0800 (PST)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7239A126C19 for <tls@ietf.org>; Wed, 28 Feb 2018 11:32:30 -0800 (PST)
Received: by mail-qk0-x229.google.com with SMTP id o25so4475603qkl.7 for <tls@ietf.org>; Wed, 28 Feb 2018 11:32:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=N0F9SmFKW5mHVrDGIAyw8InZCfgYhITZGZE7FqqJzkA=; b=DE+VaIQCyjHw699PDRr61E2om9QZQu0HBzWxtUlExUoZtKP6Sg0Y+dRJgK1JzOt40+ RhEV/1+bPVJLQVg9n2COsGzWgoNBoEiiaMkUa+9rRatssE0vm9VdGlcsPoDI7je3704N DE24Zx7mGJy+OchxijUr6isV9yboCiytz7TZk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=N0F9SmFKW5mHVrDGIAyw8InZCfgYhITZGZE7FqqJzkA=; b=XClali3rDD0VQJRCavRWrkMVRG3qV17pRQDaRxmvXF/0YZqA3/kjfmPJYRPv0rw9Qy b3WWX4PR6rzppDwcDAwnE8zrkRLE/nBQhf4EWQoH/+/5O/77tVO3IrR7a4HElFo9Cexr t5AnNcPmYUD5YisYgL536hr7/6goRPEnROgqAGCbKTtcghkJMaKH1KyX7LfMV24HC3UA 8BiLh0AehIF1PVHqQJGvGe1iOAIUKMF7A42O+ePXs+ye37TgL6n7AnTwVTHuZXzeVyBn 0dJrjiZKvqXXWH88w4jJ9h6czgoTAVO7EfrDRg6lzy1WCropHfQQEQONDBIOFldYh4jR 4aFQ==
X-Gm-Message-State: APf1xPAw3/a2ChMOsCRp2lWxEtB9z3hXKbjTe8/g3odfM2G1+/ihnsAC 6Q9Ktt4QI3jFe/hTfBbwfzsg6dCMvSw=
X-Google-Smtp-Source: AG47ELvTCSB3Cp5YP7t+KCl88kc7ZPv9KMuQVom0U1xmqP25cyrTTBZhdfICu3lybtKTA1un8CQQBQ==
X-Received: by 10.55.126.69 with SMTP id z66mr28587356qkc.218.1519846348764; Wed, 28 Feb 2018 11:32:28 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id i51sm1703988qta.32.2018.02.28.11.32.27 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 28 Feb 2018 11:32:27 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <151872913465.7464.15939171695893457090.idtracker@ietfa.amsl.com>
Date: Wed, 28 Feb 2018 14:32:26 -0500
Cc: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, tls-chairs <tls-chairs@ietf.org>, draft-ietf-tls-iana-registry-updates@ietf.org, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Transfer-Encoding: quoted-printable
Message-Id: <E3C81A32-0B93-4572-A16C-AA224E3A5CF1@sn3rd.com>
References: <151872913465.7464.15939171695893457090.idtracker@ietfa.amsl.com>
To: IETF TLS <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OvYt6sX01Ysc7NrYIPYpuFtmRHo>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-iana-registry-updates-04.txt> (IANA Registry Updates for TLS and DTLS) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Feb 2018 19:32:33 -0000

While discussing the other changes with Joe, I noted the AES-128 CCM PSK cipher suites listed need to be the ones that are being registered in draft-ietf-tls-ecdhe-psk-aead.  That draft lists two:

  TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256
  TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256

while draft-ietf-tls-iana-registry-updates lists:

  TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256
  TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384

draft-ietf-tls-iana-registry-updates needs drop TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384 from the recommended list because it’s not defined.  PR to fix is here:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/64

spt

> On Feb 15, 2018, at 16:12, The IESG <iesg-secretary@ietf.org> wrote:
> 
> 
> The IESG has received a request from the Transport Layer Security WG (tls) to
> consider the following document: - 'IANA Registry Updates for TLS and DTLS'
>  <draft-ietf-tls-iana-registry-updates-04.txt> as Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2018-03-01. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the beginning of
> the Subject line to allow automated sorting.
> 
> Abstract
> 
> 
>   This document describes a number of changes to (D)TLS IANA registries
>   that range from adding notes to the registry all the way to changing
>   the registration policy.  These changes were mostly motivated by WG
>   review of the (D)TLS-related registries undertaken as part of the
>   TLS1.3 development process.  This document updates many (D)TLS RFCs
>   (see updates header).
> 
> 
> 
> 
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/
> 
> IESG discussion can be tracked via
> https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/ballot/
> 
> 
> No IPR declarations have been submitted directly on this I-D.
> 
> 
> The document contains these normative downward references.
> See RFC 3967 for additional information: 
>    rfc5878: Transport Layer Security (TLS) Authorization Extensions (Experimental - IETF stream)
> 
> 
>