Re: [TLS] Uplifting 5289

Eric Rescorla <ekr@rtfm.com> Thu, 16 March 2017 19:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1A4D1299E6 for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 12:24:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TA5rVz2W9_Xi for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 12:24:01 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05463129A0D for <tls@ietf.org>; Thu, 16 Mar 2017 12:24:01 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id v198so39749492ywc.2 for <tls@ietf.org>; Thu, 16 Mar 2017 12:24:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=9KsClUjySn8Azm5sDkOBx1r1v/2yJbSvowWuJawOrY4=; b=kROLF8wIjZ8korDAhB6RJA1ATHS8dqqxeDGXy7sS6GAPTfy7udTtT+YCmLCksYcvox JUpIN/LYnR1Z01FtN3QeF1DpbLSjIufocPGPgbYOZUH6DMK70H15d03r/bOwi1UCGaqk Rz4vIEJqb2VqoD2+udl/4VWZxARnI/lVwwjp6i5tDxNgNJabPbu36UoYSf/EfKLz45Y8 2kVx8IpH5SVkOqGSJXSgWwP5gOqf5Oro4ZhORYzyLvX2fL0A85Im+YW0JkDixKpT5Bm7 nsMSTBFtvSdPMYS1J08+TT4PrrWVWE2NKUBuqBOy1rFKpnqesPo4zAzsfhcAfIzVQ4zv GLJw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=9KsClUjySn8Azm5sDkOBx1r1v/2yJbSvowWuJawOrY4=; b=nSDijCpR8xrIyopN7fCqcNiyA2Jl4IcAKwHbAlJz7RnkVKYz9ERIxC/cX4Ee4h7Di3 Ofb4ibfeyzhydaeOnPjLw9+Y3Sk2HUkUAdXAt3xq6ctpNk5mW3uRx59t8zl9X9Homs6r XxYto0d5E6zPcFakPQYZXi9RVli2uC5gd4tUiAMueDFa4cl8IhMkrfnCXI2TFYaabb0P 6fCcpOZx32FmbvHsNIfiY5AnxXQPS4s3/HipJFWlN51NBinkJxT8Fqlvkpw+pC03y8xu TOcisUePSKLN7RvpiYlGqIWs9bwaxEMpoW6+ncpR2ct1bRsoVI5K78RSglswJOt8j36p MUIg==
X-Gm-Message-State: AFeK/H2TgXspw03gqLRDN9ONhu9232lvKftyYfHpvo5ZlnSK3JkRE4knhDhOYyQGEJWJ2V1Qtumxz3OI2Q4P0Q==
X-Received: by 10.129.92.84 with SMTP id q81mr4797368ywb.87.1489692240219; Thu, 16 Mar 2017 12:24:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Thu, 16 Mar 2017 12:23:19 -0700 (PDT)
In-Reply-To: <5EF7EC11-B453-4FBE-82CB-B3BFB6D9C546@gmail.com>
References: <CABcZeBPb-bHAOKWDqszE1gbVPHH-3HsVSCjGzCdEQB37MyFz4Q@mail.gmail.com> <9D719372-7B07-406B-8C8B-2AC762BDB5F2@gmail.com> <9AF98D89-9183-49F6-A30A-8A2E3301F81E@gmail.com> <5EF7EC11-B453-4FBE-82CB-B3BFB6D9C546@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 16 Mar 2017 12:23:19 -0700
Message-ID: <CABcZeBPc2d=vj+y=pNNcuZX9v1b5p+86pY7tBBAFi6erxx54FQ@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d8570cda632054ade0089"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iDoCtJucgEk4K7ndjM2P1FLy_tE>
Subject: Re: [TLS] Uplifting 5289
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Mar 2017 19:24:03 -0000

This is actually uplift to PS.

On Thu, Mar 16, 2017 at 12:16 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

>
> On 16 Mar 2017, at 21:01, Kathleen.Moriarty.ietf@gmail.com wrote:
>
>
>
> Please excuse typos, sent from handheld device
>
> On Mar 16, 2017, at 11:37 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>
>
> On 16 Mar 2017, at 17:17, Eric Rescorla <ekr@rtfm.com> wrote:
>
> Hi folks
>
> I note that we are proposing to uplift RFC 5289 to PS, despite the fact
> that it
> standardizes some CBC cipher suites, which the WG is looking to move away
> from. I recognize that these are the only cipher suites you can use in TLS
> 1.0
> and 1.1, but we also want people to move away from them.
>
> This problem is probably solvable by marking the registry as Not
> Recommended, but I wondered if anyone had other thoughts on this topic?
>
>
> 5289 applies to TLS 1.0, 1.1, and 1.2.  It seems strange to uplift a bunch
> of ciphersuites for 1.2 just as we’re publishing TLS 1.3 which obsoletes
> 5246.
>
>
> TLS 1.2 will be in use for a while unless major problems are found, so
> it's worthwhile IMO.
>
>
> I understand that. I’m wondering what message we are trying to convey by
> publishing or uplifting a full standard for a now-obsolete protocol.
>
> The Internet works just fine on proposed standards (or even Internet
> Drafts)
>
> Yoav
>
>