Re: [TLS] Uplifting 5289

kathleen.moriarty.ietf@gmail.com Thu, 16 March 2017 19:01 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAB3B1299C3 for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 12:01:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9IEN7DpKCtyC for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 12:01:50 -0700 (PDT)
Received: from mail-qt0-x235.google.com (mail-qt0-x235.google.com [IPv6:2607:f8b0:400d:c0d::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3BA331299C1 for <tls@ietf.org>; Thu, 16 Mar 2017 12:01:36 -0700 (PDT)
Received: by mail-qt0-x235.google.com with SMTP id r45so45900186qte.3 for <tls@ietf.org>; Thu, 16 Mar 2017 12:01:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=PJYFEuCEijnTtyBUwJt2MJYo/5qoUvGBmNeVRtT+GJA=; b=SHbJi/qngWtye8PIHPRWBUFd/aPD4qoV+BqWV2mW5Gp00MQQzvETYAD5IT3NXny2/W dYGf1glji/Eb/YyTbAkj05KelCtfB+HXVF+ks0p/W88MeijCKjAyG2YkMcfdOiNOy4l3 n7Wm3b+n1uQxnjpM3NeYuha1ZbeXsl1bDs8b98zLxXoepv4ff2FCxvtrgtFaTONE/0s3 nI/vMxIZCTwBJGJXAGkZq3JMKayh6WvJbYq2GeL9Zvkfq6lOf9fsMuPxMQZRKQIdpwg+ XfmMXg0nLA4qGgZqghvwE0ax0bvkkEKLvKEhUG1WjBdcN5W8E8PiaFIsrH6d4TbUr3n2 OXdQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=PJYFEuCEijnTtyBUwJt2MJYo/5qoUvGBmNeVRtT+GJA=; b=ZzAU8tMCkkRwW4dj78OhdCieUivUSCQDTzayoydpL5m9HEavO0HSKuotu1LB0p9LcG 84IWyLXtvCaLJZnzKwOjtHw7GJ1HRCTvedeubwNQcIRXA1D+zDvWl3il7jfDqGNq/UBz l4Wqk3VOP/aiuMKXQPObUGjsDWhcO8oDVdQadbx8ewwslOs5iGXD28WO2ttXZ8C+PyME A1XUo3SmVj1qiiQT1N8bbIJM7jGg1MA6ntbxcnQsgYieAIbAQqtIEC1yFyFLzkffGXny MQMstPPFQld9vALNC82ktmonfDeJ6ZCtDijYTtjB9YXIbDMpm/PrwcCaUrZHrCAPXQB3 0umw==
X-Gm-Message-State: AFeK/H1XdMyCSjGi9yfs93nAvN+6+YEJGK+OfZwyTqz+FbZw2jroDvapTTqtydLgdx1sLQ==
X-Received: by 10.237.34.8 with SMTP id n8mr10609985qtc.98.1489690895351; Thu, 16 Mar 2017 12:01:35 -0700 (PDT)
Received: from [10.132.111.189] (mobile-166-172-062-104.mycingular.net. [166.172.62.104]) by smtp.gmail.com with ESMTPSA id t2sm4271089qkh.0.2017.03.16.12.01.34 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 16 Mar 2017 12:01:34 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (1.0)
From: kathleen.moriarty.ietf@gmail.com
X-Mailer: iPhone Mail (14D27)
In-Reply-To: <9D719372-7B07-406B-8C8B-2AC762BDB5F2@gmail.com>
Date: Thu, 16 Mar 2017 15:01:33 -0400
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <9AF98D89-9183-49F6-A30A-8A2E3301F81E@gmail.com>
References: <CABcZeBPb-bHAOKWDqszE1gbVPHH-3HsVSCjGzCdEQB37MyFz4Q@mail.gmail.com> <9D719372-7B07-406B-8C8B-2AC762BDB5F2@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VflR6aip5knoXlBDQkqy_Q2DcEs>
Subject: Re: [TLS] Uplifting 5289
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Mar 2017 19:01:52 -0000


Please excuse typos, sent from handheld device 

> On Mar 16, 2017, at 11:37 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
> 
> 
>> On 16 Mar 2017, at 17:17, Eric Rescorla <ekr@rtfm.com> wrote:
>> 
>> Hi folks
>> 
>> I note that we are proposing to uplift RFC 5289 to PS, despite the fact that it
>> standardizes some CBC cipher suites, which the WG is looking to move away
>> from. I recognize that these are the only cipher suites you can use in TLS 1.0
>> and 1.1, but we also want people to move away from them.
>> 
>> This problem is probably solvable by marking the registry as Not Recommended, but I wondered if anyone had other thoughts on this topic?
>> 
> 
> 5289 applies to TLS 1.0, 1.1, and 1.2.  It seems strange to uplift a bunch of ciphersuites for 1.2 just as we’re publishing TLS 1.3 which obsoletes 5246.

TLS 1.2 will be in use for a while unless major problems are found, so it's worthwhile IMO.

Kathleen 

> 
> Yoav
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls