Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

Valery Smyslov <smyslov.ietf@gmail.com> Wed, 06 December 2023 18:04 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CE1CC14CE53 for <tls@ietfa.amsl.com>; Wed, 6 Dec 2023 10:04:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oBbdkErJ3BJ4 for <tls@ietfa.amsl.com>; Wed, 6 Dec 2023 10:04:13 -0800 (PST)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFB32C14CE51 for <tls@ietf.org>; Wed, 6 Dec 2023 10:04:13 -0800 (PST)
Received: by mail-lj1-x230.google.com with SMTP id 38308e7fff4ca-2c9f9db9567so381691fa.3 for <tls@ietf.org>; Wed, 06 Dec 2023 10:04:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1701885851; x=1702490651; darn=ietf.org; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=t9pc0lQs32PBZe2ZzViFSi0TC5pJISMUzwo6w9obSxA=; b=VjEIDQ7SScCCZt01oLSTHY9zryJrVZKxBs/oUCE2BNke11egLc1D1wLEnQJjNYBZdb L9kqt5EXjn5TBGYmh6g8Sx/NmzMBTpoAQzaR4CAfRLKq8juiIrumVE96roctop81DUaq kry/Hh9Xa+INK+5Xm1SbwAYahjFGPNbkOnB5wSXowuHbWj5mg37o0MVQs8Q9kDkTN7Xi Uicf7PYQZfhbKJUVI5T0zIo4Kq+pxb9k/8aDbpjmM7uoZplNSJTHpYAWa1P9jildEq+c S9UtNbBIdcEKuJm54xjukw7Ig2mHjxYSj4z0GROoD1cWTnSWoG7Zab9bXFhaAJMoIqQ6 pobA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1701885851; x=1702490651; h=content-language:thread-index:mime-version:message-id:date:subject :in-reply-to:references:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=t9pc0lQs32PBZe2ZzViFSi0TC5pJISMUzwo6w9obSxA=; b=C/yC9Fz8m0S7bctSr+Db/+A4n/Licenkmvi2NSW1SuLRUAi/XhemNXv9qH+bxHv7m5 HiLBjgemhZ19rRFNh9CsZf3jQs5dCT9fryCBdutxEZRUCqXu3+W/Gt7TIkCwabfPn5ff QgwqlHMu8OFa+eofr2aSbnI0pFxv6DuVBsi/ixQxJjLEN81P6/f0OgcVmtPIXiCGE5Zb HN/F4NbMdeV8V1QoJQirP1ayGPauRDQMDEgWIwv2P1XyxZvV7pihIhNkIGBiLxug08Rq T4p9Ov/PludgWN0WR+0SNQ/IqEA/x+KbCaaCHkNSrNqyTsIOcGgFho/ALs+O9xXO0QAX 8bpw==
X-Gm-Message-State: AOJu0Yzo3bIb3JF43kAe4Lt+nfB7Dw0XvG7LQCATYq9xHaWgfaWco0SE L16SXQdaO2rMyIgu4kzWLS0=
X-Google-Smtp-Source: AGHT+IEoq/pejEJjrg4VxaJQMC3tN6RQxnlUBOIXcS6oznYOa1oVh8mBdvc2oFTcBWLx8y6Vjri2eA==
X-Received: by 2002:a2e:8550:0:b0:2c9:f053:c9f5 with SMTP id u16-20020a2e8550000000b002c9f053c9f5mr834976ljj.35.1701885850585; Wed, 06 Dec 2023 10:04:10 -0800 (PST)
Received: from svannotebook (broadband-46-242-15-76.ip.moscow.rt.ru. [46.242.15.76]) by smtp.gmail.com with ESMTPSA id y16-20020a2e95d0000000b002c0414c3b6csm31314ljh.121.2023.12.06.10.04.09 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 06 Dec 2023 10:04:10 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'John Mattsson' <john.mattsson=40ericsson.com@dmarc.ietf.org>, 'Sean Turner' <sean@sn3rd.com>, "'Salz, Rich'" <rsalz@akamai.com>
Cc: 'TLS List' <tls@ietf.org>
References: <4E5AE0C0-E9FD-4BF8-8102-81F4A236C32B@akamai.com> <GVXPR07MB9678C46D361929DA5D14370B8984A@GVXPR07MB9678.eurprd07.prod.outlook.com> <18950AB7-02F8-4D3F-A786-AB233DC489A0@akamai.com> <3976BB0F-9649-4815-BE74-D433240D2833@sn3rd.com> <GVXPR07MB96786BB3FEA1EBC78B2C9ADA8984A@GVXPR07MB9678.eurprd07.prod.outlook.com>
In-Reply-To: <GVXPR07MB96786BB3FEA1EBC78B2C9ADA8984A@GVXPR07MB9678.eurprd07.prod.outlook.com>
Date: Wed, 06 Dec 2023 21:04:07 +0300
Message-ID: <009201da286e$9bd0d8c0$d3728a40$@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0093_01DA2887.C11E10C0"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQEsNwSvdN6deT/hMJXMflIviahwVwH13zT0Ap9q0skCb613IAHo0IR6sbD+r+A=
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_FP2eYu_G4HqVmNMWs-LAU6awnw>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Dec 2023 18:04:17 -0000

Hi John,

 

just a clarification:

 

 

The _GOSTR341112_ seems to include authentication and key exchange…. I did not think this was how TLS 1.3 cipher suites were supposed to be used.

 

            No, they include only hash (GOSTR341112) and AEAD cipher (MAGMA_MGM or KUZNYECHIK_MGM).

            Their order in the names is unusual (hash first, cipher second).

 

            Regards,

            Valery.

 

Cheers,

John Preuß Mattsson

 

From: Sean Turner <sean@sn3rd.com>
Date: Wednesday, 6 December 2023 at 14:55
To: Salz, Rich <rsalz@akamai.com>, John Mattsson <john.mattsson@ericsson.com>
Cc: TLS List <tls@ietf.org>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?


> On Dec 6, 2023, at 08:02, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> 
> Yes, I think information regarding if a cipher suite is for TLS 1.3 is very needed to have.  I already asked for that in
> https://mailarchive.ietf.org/arch/msg/tls/0gDKfXJvAemFDm7MWcS1DTDVIe8/
>  
> In addition, I would also like to information if the cipher suite can be used in QUIC.
>  
> The 8447bis draft added a notes column to every TLS registry. The “1.2 is frozen” draft says to use it to indicate things like “for TLS 1.3 and later”. It’s a free-form text field, so we can direct IANA to put anything we want. :)

Yep we added it via:
https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-cc6bdfdfb39824c6 <https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-cc6bdfdfb39824c6&q=1&e=9148a29f-ecfe-46e0-869e-33ffd8475127&u=https%3A%2F%2Fgithub.com%2Ftlswg%2Frfc8447bis%2Fpull%2F48> &q=1&e=9148a29f-ecfe-46e0-869e-33ffd8475127&u=https%3A%2F%2Fgithub.com%2Ftlswg%2Frfc8447bis%2Fpull%2F48

spt