Re: [TLS] EXTERNAL: Re: Authentication Only Ciphersuites RFC

Jack Visoky <jmvisoky@ra.rockwell.com> Thu, 28 February 2019 18:09 UTC

Return-Path: <jmvisoky@ra.rockwell.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFDF8130F82 for <tls@ietfa.amsl.com>; Thu, 28 Feb 2019 10:09:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ra.rockwell.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YHJeEokJvjby for <tls@ietfa.amsl.com>; Thu, 28 Feb 2019 10:09:46 -0800 (PST)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (mail-bl2nam02on0610.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe46::610]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 404CE130F7E for <tls@ietf.org>; Thu, 28 Feb 2019 10:09:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ra.rockwell.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tJbB46KNMkDmchEwTQGfMJDlUDkHyEmk3fBtWvI0JIc=; b=dBa8VT6rryk/pZGmrFe+LxYAUX4LoPeNMx76kxcXagsYo2UihlUVM2U/I8hjO1RyuURpk71ZQo6JyM3twHfygHVngqBiW8RuiVzgygXICrRWeXEEsun0GlGcv1TFgzxfN5KJChGQDvcAE/vmTFt5kH9B0YjKtOq1DWDkpXQixDM=
Received: from BN6PR2201MB1092.namprd22.prod.outlook.com (10.174.88.29) by BN6PR2201MB1012.namprd22.prod.outlook.com (10.174.88.38) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1643.15; Thu, 28 Feb 2019 18:09:35 +0000
Received: from BN6PR2201MB1092.namprd22.prod.outlook.com ([fe80::dd5e:b340:8fa8:b113]) by BN6PR2201MB1092.namprd22.prod.outlook.com ([fe80::dd5e:b340:8fa8:b113%5]) with mapi id 15.20.1665.015; Thu, 28 Feb 2019 18:09:35 +0000
From: Jack Visoky <jmvisoky@ra.rockwell.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC
Thread-Index: AdTOFIIaiE+qoBOKQdSotuuQ5A30qAAEXjYAACu+W6AAJYV0AAAJXGeA
Date: Thu, 28 Feb 2019 18:09:34 +0000
Message-ID: <BN6PR2201MB10922700366223287BAC29F199750@BN6PR2201MB1092.namprd22.prod.outlook.com>
References: <BN6PR2201MB1092B0FAD8AB0334CF151996997B0@BN6PR2201MB1092.namprd22.prod.outlook.com> <CABcZeBPo3fDbCUoHWG84gnq0_uU5iyRXQgdboCYSeATpYdz=xg@mail.gmail.com> <BN6PR2201MB10920B409B6E38A36BB2DDC499740@BN6PR2201MB1092.namprd22.prod.outlook.com> <CABcZeBOqvx0eaGDLuFSJy6f6voqO7b+Bj9keFvRAwW7MibUfDA@mail.gmail.com>
In-Reply-To: <CABcZeBOqvx0eaGDLuFSJy6f6voqO7b+Bj9keFvRAwW7MibUfDA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=jmvisoky@ra.rockwell.com;
x-originating-ip: [205.175.250.243]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 57f8aa9c-3014-4075-6372-08d69da7e54b
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN6PR2201MB1012;
x-ms-traffictypediagnostic: BN6PR2201MB1012:
x-ms-exchange-purlcount: 2
x-microsoft-exchange-diagnostics: 1;BN6PR2201MB1012;23: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
x-microsoft-antispam-prvs: <BN6PR2201MB10125AA8937F5E3ABC7FA64799750@BN6PR2201MB1012.namprd22.prod.outlook.com>
x-forefront-prvs: 0962D394D2
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(136003)(376002)(366004)(39860400002)(346002)(396003)(51914003)(199004)(189003)(81156014)(3846002)(86362001)(5024004)(790700001)(6116002)(14454004)(4326008)(8676002)(5070765005)(93886005)(99286004)(6246003)(256004)(14444005)(105586002)(25786009)(11346002)(7736002)(7696005)(106356001)(71200400001)(236005)(186003)(55016002)(9686003)(54896002)(446003)(8936002)(26005)(97736004)(71190400001)(476003)(6306002)(53936002)(6916009)(52536013)(6436002)(76176011)(5660300002)(74316002)(229853002)(53546011)(6506007)(478600001)(486006)(966005)(81166006)(2906002)(316002)(102836004)(33656002)(68736007)(606006)(66066001); DIR:OUT; SFP:1101; SCL:1; SRVR:BN6PR2201MB1012; H:BN6PR2201MB1092.namprd22.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ra.rockwell.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: blz837aQ93ljYPMchEHWI03WAG5+jmONDmNTENCOcV9Cvv9TMnkFZa4PoE+BiUmqV1KK6kWVHjg2J/i4kzc3m2IBTy8IHrIOg+9NCj7L7T2Guwy46a+m8dfT7/lWgNsUyfw0QU2mFE9zh8wsoOm9lursDlu3zi2DlM47lBq4OYhPDykJoPia0uLzPBFDYK5E9plA4k1JHzZr4kpkzcXReb4vlKwLOvttG5kipWPkQPKll+kqvMZdUg5jELMOMoOfGOYt9KQWDQf0ECyCT0NFETp3uWh9RFbDHu9VgekuT6R1WNI1NQlJGXoAOvDWkOvRu7LO6oPWiTyHVYspVBWV3j8JDrQvXGetCcjYXCGF1BEoJLx/8NoohXO2MgXBg88ZyPagqggmb0DphC3rQ8T69lmydRhO7uYrC756yNPPUXo=
Content-Type: multipart/alternative; boundary="_000_BN6PR2201MB10922700366223287BAC29F199750BN6PR2201MB1092_"
MIME-Version: 1.0
X-OriginatorOrg: ra.rockwell.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 57f8aa9c-3014-4075-6372-08d69da7e54b
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Feb 2019 18:09:34.9624 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 855b093e-7340-45c7-9f0c-96150415893e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR2201MB1012
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tXE2acgzeI3UrMhNDAo3KKnXR2s>
Subject: Re: [TLS] EXTERNAL: Re: Authentication Only Ciphersuites RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Feb 2019 18:09:50 -0000

Hi Eric (and others),

Thanks for the feedback on this.  I’ll need to talk with Nancy but I think it’s become pretty clear that this draft should not become a TLS-WG item.  That said, I appreciate the feedback thus far and welcome further discussion from those in this group.

Thanks,

--Jack

From: Eric Rescorla <ekr@rtfm.com>
Sent: Thursday, February 28, 2019 8:40 AM
To: Jack Visoky <jmvisoky@ra.rockwell.com>
Cc: tls@ietf.org
Subject: Re: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC

Jack,

There's a bunch here to unpack.

First, the purpose of the current registry structure was to allow code point registration without forcing the TLS WG to spend time on documents that don't generally meet its goals. This seems like one such document.

WRT to your points about the benefits of RFC status:

1. Having this approved through the IETF process vs, just ISE would be beneficial to those wishing to adopt. Why would this be the case? The only reason I can think of is that having it be an IETF document would imply that the IETF thought it was OK. But this is the situation we are trying to avoid with the Not Recommended label.
2. Having this go through the IETF process would get you community review. Again, here, the idea with the new process is that we don't force the TLS WG to do that work.

Obviously, individuals should feel free to review this document or not as they please, but I'm not seeing any compelling reason why TLS-WG should take it on.

-Ekr


On Wed, Feb 27, 2019 at 11:49 AM Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>> wrote:
Hi Eric,

Our goal is to have an RFC published as Informational and with the Not Recommended status.  We felt having this approved through the IETF process vs just ISE would be beneficial to those wishing to adopt, and getting community review is also helpful to us and those we represent.

I suppose one question is whether or not we need this to be a WG item or if we can solicit independent shepherding from a chair or AD to get to the goal of an Information RFC with Not Recommended status.

Also, I apologize if I’ve misunderstood or misstated anything, I’m new to the IETF processes so certainly could have made a mistake.

Thanks,

--Jack

From: Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>>
Sent: Tuesday, February 26, 2019 5:53 PM
To: Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>>
Cc: tls@ietf.org<mailto:tls@ietf.org>
Subject: EXTERNAL: Re: [TLS] Authentication Only Ciphersuites RFC


[Use caution with links & attachments]




On Tue, Feb 26, 2019 at 12:54 PM Jack Visoky <jmvisoky@ra.rockwell.com<mailto:jmvisoky@ra.rockwell.com>> wrote:

TLS Colleagues,

If you recall we discussed a draft for authentication only ciphersuites over email back in August of 2018.  We've since made some updates to that draft.  We also have gotten IANA assignments to the authentication only ciphersuites for TLS 1.3 and have updated the draft to reflect the new assignments.

To that extent, as the IoT community is looking to adopt these ciphersuites, we would like to solicit review of the draft:



    https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-02



and request that it be published as informational draft given that the IoT forums are looking to adopt its use and the draft can serve as the guide for use and interoperability.

It seems to me that there four somewhat distinct questions:

1. Code points
2. Document level (Info, Exp, PS, etc.)
3. Recommended status
4. WG status

From my perspective, you have code points and you've asked for an Informational document, but than can only get you Not Recommended, so what's the value of having this be a WG document? Why can't you submit it to the ISE or alternately just have people reference the draft?

-Ekr


Thanks and Best Regards,

--Jack (and Nancy)


_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls