Re: [TLS] PR#345: IANA Considerations

Sean Turner <sean@sn3rd.com> Tue, 17 November 2015 13:58 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A70941B2FA8 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 05:58:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6qv_Ibb-Pk4g for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 05:58:21 -0800 (PST)
Received: from mail-vk0-x229.google.com (mail-vk0-x229.google.com [IPv6:2607:f8b0:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D69B01B2FA5 for <tls@ietf.org>; Tue, 17 Nov 2015 05:58:20 -0800 (PST)
Received: by vkgy188 with SMTP id y188so2618436vkg.0 for <tls@ietf.org>; Tue, 17 Nov 2015 05:58:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=nbWTjXXFrt70S7/jfuCcE8mHib43eTjWi1JUuSHemcI=; b=hg5WIElgpDsVtTgwVcveYognyzxcOF91M/q+VQCsUMRHen+RT4qoZVdCePvjgTAnzY xUvEaioHYWp9VuJcOuf+ddJCGHmDo5q3lQPP299t+bC3kGRA0HXmp9I7PqDlaVsj/bj+ 2gkBCiwrMQTHdnY4rP/+cXSkFgZBcD949MAiU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=nbWTjXXFrt70S7/jfuCcE8mHib43eTjWi1JUuSHemcI=; b=F/FeNPqfMK5L3P1dqrb4ZsYe+J75stAIlhF7MGn5dK7eRllg6/sBqLZj4qA368jDq7 jQ9f9Us8rLEawYnOLgnHyx+PHzGTSgFjbr9wlMQ5u8raK8k+xoLmR/5ci4oQixzu7BGi 4OLRAO54lYHMs7AXepDw9SiBTfkNr3VX+dKb2r/b/F510ashXLTO5K/MnJmiZAUAJ1JM R2FTroRBJxYiHcp7ZA5SNTxEY/1FpYjOIIk1cuAJRw52Mttq7bIjHxTp2h78r9Oe+hHg vPBBWnOhBgZIkVBICqHBa6Db00yVvLwkmn9sWcGeTE3SOBcGn2aiHtSulqHHBF+eJZeF a+eg==
X-Gm-Message-State: ALoCoQlt2Jt5Lxs5pPHjQctF/ViPfy7S33yRtAlbf75qjI4UrJpj/X4yN8+yxoBHjuKpaIVedW2y
X-Received: by 10.31.6.76 with SMTP id 73mr3908327vkg.102.1447768699770; Tue, 17 Nov 2015 05:58:19 -0800 (PST)
Received: from [5.5.33.110] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id g195sm3047944vkg.0.2015.11.17.05.58.18 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 17 Nov 2015 05:58:19 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBOD71keb_yE4EumgkOxXfOCnsniLrhDa3tHzsioE2E2bw@mail.gmail.com>
Date: Tue, 17 Nov 2015 15:58:10 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <EAA07156-6F05-488B-A3E5-175100989449@sn3rd.com>
References: <CABcZeBNMkJSQAm0gFZdecG8Nf+df+heP2V_u9pXGJmb7jV4BcQ@mail.gmail.com> <CABcZeBOD71keb_yE4EumgkOxXfOCnsniLrhDa3tHzsioE2E2bw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YIU3ky3cdDfXcoNp0bLOn81mCQE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#345: IANA Considerations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 13:58:22 -0000

> On Nov 17, 2015, at 01:18, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> Double-checking, I see that some of the entries in the "TLS 1.3" column
> for Extensions are wrong. Will be updating shortly.
> 
> On Mon, Nov 16, 2015 at 3:16 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> PR: https://github.com/tlswg/tls13-spec/pull/345
> 
> Per discussion in Yokohama, I have rewritten the IANA considerations section
> so that the 16-bit code spaces are "Specification Required" and they have
> a "Recommended" column.
> 
> 1. The Cipher Suites "Recommended" column was populated based on
>     the Standards Track RFCs listed in the document (and I removed the
>     others).

Isn’t it just the MTI suites listed in s8.1?

Also, I added a comment in github requesting that we add a permanent note to the registry to alert folks looking there for the Recommended Yes/No marking.

IANA [SHALL add/has added] the following to the following to the TLS Cipher Suite Registry:

NOTE
      Cipher suites marked as "Yes" are the MTI TLS 1.3 cipher suites
      in the RFC 2119-sense (See Section 8.1 of [THISRFC]) and can be
      updated later. Algorithms marked as "No" are not; cipher suites
      marked "No" range from "good" to "bad" from a cryptographic
      standpoint.

Maybe we should also add that cipher suites marked “No” can later be marked as “Yes” later?

spt


> 2. The Extensions "Recommended"column was populated by taking all
>     the Standards Track RFCs and marking them "Yes" and marking
>     others "No". I recognize that this probably marks a bunch of extensions
>     which we actually don't love as "Yes" (and perhaps others as "No")
>     and if people want to move some from one column to another, that
>     seems like a great mailing list discussion which I will let the chairs
>     drive.
> 
> Thanks,
> -Ekr
> 
> 
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls