Re: [TLS] housekeeping: uplift RFC 5289 to Proposed Standard

Sean Turner <sean@sn3rd.com> Wed, 16 November 2016 01:11 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9AD9129544 for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 17:11:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yrIrz4skgR35 for <tls@ietfa.amsl.com>; Tue, 15 Nov 2016 17:11:40 -0800 (PST)
Received: from mail-oi0-x231.google.com (mail-oi0-x231.google.com [IPv6:2607:f8b0:4003:c06::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3AF5129650 for <tls@ietf.org>; Tue, 15 Nov 2016 17:11:26 -0800 (PST)
Received: by mail-oi0-x231.google.com with SMTP id 128so45204381oih.0 for <tls@ietf.org>; Tue, 15 Nov 2016 17:11:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=2XP+zv/z7cyoWZ7NDYMCU9zP4oVMSqYWfOckiULntWU=; b=cDutlwLjC6/FyrsfI0WJ05B2AgcqsaL1cNIS2JE26nXlLmrRYPyv9ONuq7frctnc+F TD1O2U9mrPv+Hm56ZssCx48f4LYVbFy8XnxJxvnbNfAGcKpwgtYa8Q4Q1gCiQcIQfD89 qNfQ10eDuxnnPdEbCS9vFU3DVWpvUrg+566NY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=2XP+zv/z7cyoWZ7NDYMCU9zP4oVMSqYWfOckiULntWU=; b=hbyJ0Kw5a4VhCNoqbDnjn/LqvPr7eVsM6UpbVo51aWXRrlV749HX/yEj1aG6C4yPob IksXeft5Rif4mTReHvOzmBWQPAYe2//LY8CoGLt49MLz+eJbSUwLj2Xnri6ACTPJ2uep NdBxrZr12I2MUfQgEP+Us4PgFL6uXjdgLlEkDU2BKY+Pu5dgq6nv63avcGudVLS2wNtM ZD9YzH/JIchLooB3NDQg721HREAq9U7A+qQoK+JB4q6QsPh6UOZYVM9RlxmvqoDe3sHv uahpqTX6eNsrv/2U/7GwxoKJA+eWW34uM7sfnNNTj8gMEo1Hz96yzt7SaUSem3A1Rrfb DOtQ==
X-Gm-Message-State: AKaTC00sT7EaqbfEq+GAIhpxapm/N6R8OphgabgJCmhVtBwZP2/+RARVSmycn+20XOe8Vw==
X-Received: by 10.157.63.143 with SMTP id r15mr390857otc.199.1479258686136; Tue, 15 Nov 2016 17:11:26 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:e9ab:fa4e:d021:8fe4? ([2001:67c:370:128:e9ab:fa4e:d021:8fe4]) by smtp.gmail.com with ESMTPSA id e184sm9853262oig.7.2016.11.15.17.11.25 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 15 Nov 2016 17:11:25 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <B08FA8B3-8094-4C55-87B9-C9077EB5211A@sn3rd.com>
Date: Wed, 16 Nov 2016 10:10:59 +0900
Content-Transfer-Encoding: quoted-printable
Message-Id: <7F6ED934-C75A-498E-96F3-B0A4E1913A3E@sn3rd.com>
References: <B08FA8B3-8094-4C55-87B9-C9077EB5211A@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/j0Xi3afx0mJ1BtSysexmOTy06nI>
Subject: Re: [TLS] housekeeping: uplift RFC 5289 to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Nov 2016 01:11:43 -0000

Note that Russ pointed out during the meeting that even though we can use this process a new RFC # will be minted at the end of the process.

spt

> On Nov 14, 2016, at 10:36, Sean Turner <sean@sn3rd.com> wrote:
> 
> This email addresses the "Uplifting” bullet on slide 6 of the chair slides (https://www.ietf.org/proceedings/97/slides/slides-97-tls-tls-wg-chair-slides-00.pdf); this is entirely procedural (i.e., there’s really no technical ).
> 
> The cipher suite registry's new "WG recommended” column's “Y" values are being populated with cipher suites that are on standards track.  The notable exceptions are the EC-based AES-GCM ciphers defined in RFC 5289, which is an informational RFC.  This point is buried in an earlier version of draft-ietf-tls-tls13 and now in the soon to be draft-ietf-tls-iana-registry-updates (was draft-sandj-tls-iana-registry-updates); the complete list of the pet-TLS 1.3 suites can be found here: https://tools.ietf.org/html/draft-sandj-tls-iana-registry-updates-01#section-6.
> 
> We can uplift RFC 5289 to PS from Informational with what essentially amounts to an IETF LC; we don't need a new draft (there's no errata).  We want to know if there are any objections to starting this process please post a message to the list by November 21st if you object (and why).
> 
> Please note the following:
> 
> -  This "action" is similar to what we're doing with 4492bis (it too is being moved to standards track) it's just that we can use this other process.
> 
> - RFC 7525, which was published through the UTA WG and is a BCP btw, already 2119-RECOMMENDs the ciphers.
> 
> - RFC 7540 (aka HTTP/2) MUSTs one of the RFC 5289 cipher suites.
> 
> spt