Re: [TLS] I-D Action: draft-sandj-tls-iana-registry-updates-01.txt

Sean Turner <sean@sn3rd.com> Fri, 21 October 2016 00:07 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61C70129471 for <tls@ietfa.amsl.com>; Thu, 20 Oct 2016 17:07:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EqbiH0xirj2X for <tls@ietfa.amsl.com>; Thu, 20 Oct 2016 17:07:46 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CE09127735 for <tls@ietf.org>; Thu, 20 Oct 2016 17:07:46 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id f128so119584478qkb.1 for <tls@ietf.org>; Thu, 20 Oct 2016 17:07:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=fKtG5fD3YsNMRJAJ9DLmZ4N6mnTqBpTnRZlmuhQErDY=; b=e1K9qdTAHjfmd/ASh+qd+z6PPz74COGpFPQUn5SHHGngF1bIry6JTlWwPh1ehXym06 RhMNWQ+nbHsKQ1j8wg0i/y8qVD7P/wRoUCrH7KbyYTq24KREBUopPL9tfgwvaI5JNz1+ Irs2hUSS1E61c1Z8G83fTgHgMa2rLSfZO3pfM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=fKtG5fD3YsNMRJAJ9DLmZ4N6mnTqBpTnRZlmuhQErDY=; b=Xa4kk8cPKPOnRgoO5iQjRlWNG2x24J+PtImR5iD5775h/OhC8adsO78IUp0/C0aLYP l5NSt1ajNitVFUrDjbLY3Xrhivbj5W8WdtbM1gg6OZU8xMsv3xMbuQLlimsXVOSR0fu5 UlRyniYlHdZvPCjBFHufS3WdTx4aQEJAy1y0prBm4Af7YFG5KQYfoYdSqbEKTtq68nl1 8XcFsK/rVL/Or6TeigdkwCfNwR5PVx8D7U/AFmBCmWMoAGFaYZ30v9P5Ws0RicGBetHq lO0+zQahLN16coiMlA3Z67Dlq2FMCaN306BpLK+XQqsKCCDpLm3J7SKuq7eYcX9KaknU eQYA==
X-Gm-Message-State: ABUngve6zRAabZZtxBfz6nx16ZQqc+AnF7Xjrm/62U8vgorgNgBljYhHCo+Gl2YshV5NQw==
X-Received: by 10.55.107.198 with SMTP id g189mr2832142qkc.287.1477008465537; Thu, 20 Oct 2016 17:07:45 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.229.241]) by smtp.gmail.com with ESMTPSA id u4sm24861657qka.9.2016.10.20.17.07.44 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 20 Oct 2016 17:07:44 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnVMAx9-Bd85fi2LJP73nNbF1rU1t3ogBE=uEhqUKSh7ew@mail.gmail.com>
Date: Thu, 20 Oct 2016 20:07:42 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <17734869-D257-4B17-8C7A-9CF6E13788EB@sn3rd.com>
References: <147698308536.18060.6507822848649177768.idtracker@ietfa.amsl.com> <B34D7C26-11F1-4FAD-9E3C-617BCA6EAD2C@sn3rd.com> <CABkgnnVMAx9-Bd85fi2LJP73nNbF1rU1t3ogBE=uEhqUKSh7ew@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lB3rbKdSTJAwjGoxUuYPxCmO-ZI>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-sandj-tls-iana-registry-updates-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Oct 2016 00:07:48 -0000

> On Oct 20, 2016, at 19:04, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On 21 October 2016 at 05:15, Sean Turner <sean@sn3rd.com> wrote:
>> 1) I’d like to add something along the line of the following as a warning at the top of the cider suite registry for those that simply go to the cipher list and don’t read the RFCs:
>> 
>>    WARNING: Cryptographic algorithms will be broken
>>    or weakened over time.  Blindly implementing cipher
>>    suites listed here is not advised.  Implementers and
>>    users need to check that the cryptographic algorithms
>>    listed continue to provide the expected level of security.
> 
> SGTM.  Doesn't say how to check, but I'm not sure that there is any
> simple advice you could give there.

PR for this can be found here:
https://github.com/seanturner/draft-sandj-tls-iana-registry-updates/pull/19

spt