[TLS] housekeeping: uplift RFC 5289 to Proposed Standard
Sean Turner <sean@sn3rd.com> Mon, 14 November 2016 01:36 UTC
Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C8241295F0 for <tls@ietfa.amsl.com>; Sun, 13 Nov 2016 17:36:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dlIYUWFi1RAw for <tls@ietfa.amsl.com>; Sun, 13 Nov 2016 17:36:30 -0800 (PST)
Received: from mail-it0-x232.google.com (mail-it0-x232.google.com [IPv6:2607:f8b0:4001:c0b::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D8B8129577 for <tls@ietf.org>; Sun, 13 Nov 2016 17:36:30 -0800 (PST)
Received: by mail-it0-x232.google.com with SMTP id q124so74740493itd.1 for <tls@ietf.org>; Sun, 13 Nov 2016 17:36:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:subject:message-id:date:to :mime-version; bh=g35d17W5MFWo/FY0Y/eaAZ8xZebTr2/z7TVXf+lURh8=; b=IdvB//AoZVLk1qD572rCwDOQwJSrk7ql3EgVb74RIs9K5Wy5jVvd2dHM0cj66imLzQ 81ZC04bSROSaHAqZcLK6C0EiFdKAR0MpjSzIHYxkDR4acYWaBTleyLpMCDdterUlgo0q BjAjUwFF6vvCJQmuaKnaZxxETmE79CaSiNsT8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-transfer-encoding:subject :message-id:date:to:mime-version; bh=g35d17W5MFWo/FY0Y/eaAZ8xZebTr2/z7TVXf+lURh8=; b=j4bqFJfzQ27w3cDltjSPWXMgBJ+ZAquI5W7vMzroqvpo5+f5HK/rjWGrFNZijtNz5/ CZTOCvkOKWvmkM15MiBoHA3jW9rjaEBggl1JiQlpwjhoFg+IeULyrlHQWEnyeEYN98zn wJYpgfDgIDCf3wuW3CzuTfYAM9NROyC8LEP1BKvK/EnQzr/Rken40F9Fg9hZ+bjyzcy7 zwDmIAp7c5SsWKNVxuy3Nwkyx/yWW4IBm2pD9wlclACae3FswZxO+NHPx+ZA2NTTDPKJ 0lybpp1a4TaODqSJya8MSJkY+rk0lVD+5XFh+w0XJTW7+YctO4XzkJYFBN410djjfY+0 SSxg==
X-Gm-Message-State: ABUngvdS/pWUb9wbWwb/FN+u+AtMu+/kDjg9HdnmMXDKT+n7i1LJb6n4Rho0W0AZqAEjgA==
X-Received: by 10.157.50.138 with SMTP id u10mr5375001otb.83.1479087389800; Sun, 13 Nov 2016 17:36:29 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:b00c:1764:9887:3b26? ([2001:67c:370:128:b00c:1764:9887:3b26]) by smtp.gmail.com with ESMTPSA id t184sm6666924oie.21.2016.11.13.17.36.28 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 13 Nov 2016 17:36:29 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <B08FA8B3-8094-4C55-87B9-C9077EB5211A@sn3rd.com>
Date: Mon, 14 Nov 2016 10:36:02 +0900
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SAIGfuE2WSlcAwid5_kWrjb4saA>
Subject: [TLS] housekeeping: uplift RFC 5289 to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Nov 2016 01:36:32 -0000
This email addresses the "Uplifting” bullet on slide 6 of the chair slides (https://www.ietf.org/proceedings/97/slides/slides-97-tls-tls-wg-chair-slides-00.pdf) this is entirely procedural (i.e., there’s really no technical ). The cipher suite registry's new "WG recommended” column's “Y" values are being populated with cipher suites that are on standards track. The notable exceptions are the EC-based AES-GCM ciphers defined in RFC 5289, which is an informational RFC. This point is buried in an earlier version of draft-ietf-tls-tls13 and now in the soon to be draft-ietf-tls-iana-registry-updates (was draft-sandj-tls-iana-registry-updates); the complete list of the pet-TLS 1.3 suites can be found here: https://tools.ietf.org/html/draft-sandj-tls-iana-registry-updates-01#section-6. We can uplift RFC 5289 to PS from Informational with what essentially amounts to an IETF LC; we don't need a new draft (there's no errata). We want to know if there are any objections to starting this process please post a message to the list by November 21st if you object (and why). Please note the following: - This "action" is similar to what we're doing with 4492bis (it too is being moved to standards track) it's just that we can use this other process. - RFC 7525, which was published through the UTA WG and is a BCP btw, already 2119-RECOMMENDs the ciphers. - RFC 7540 (aka HTTP/2) MUSTs one of the RFC 5289 cipher suites. spt
- [TLS] housekeeping: uplift RFC 5289 to Proposed S… Sean Turner
- Re: [TLS] housekeeping: uplift RFC 5289 to Propos… Sean Turner
- Re: [TLS] housekeeping: uplift RFC 5289 to Propos… Sean Turner