Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

Rick van Rein <rick@openfortress.nl> Thu, 31 March 2016 15:26 UTC

Return-Path: <rick@openfortress.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0AFBC12D1A3 for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 08:26:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.621
X-Spam-Level:
X-Spam-Status: No, score=-2.621 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id orrZK7KO24eS for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 08:26:10 -0700 (PDT)
Received: from lb1-smtp-cloud6.xs4all.net (lb1-smtp-cloud6.xs4all.net [194.109.24.24]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CAF3F12D19D for <tls@ietf.org>; Thu, 31 Mar 2016 08:26:09 -0700 (PDT)
Received: from airhead.local ([83.161.146.46]) by smtp-cloud6.xs4all.net with ESMTP id cfS51s01R10HQrX01fS7he; Thu, 31 Mar 2016 17:26:07 +0200
Message-ID: <56FD418C.1010709@openfortress.nl>
Date: Thu, 31 Mar 2016 17:26:04 +0200
From: Rick van Rein <rick@openfortress.nl>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Sean Turner <sean@sn3rd.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com>
In-Reply-To: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mqYqS7A_N3rTemxEgajdeoIwHQk>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 15:26:17 -0000

Hi,

In general I think this is a good form of relaxation.  However,
>
> Cipher suites marked with a “Y” the IETF has consensus on
 

An alternative could be to mark the entry with the RFC 5226 level of the
documentation, and indicate what levels are acceptable.  A black/white
distinction will probably lead to a lot of discussion, and different
implementation purposes could call for more subtlety.


> and are reasonably expected to be supported by widely
> used implementations such as open-source libraries.

This is a vague one, and may unleash more discussion than it saves. 
Also, this should not turn into a suggestion of using implementations
rather than specifications as leading.  I've seen a lot of that around
Kerberos, where sane changes can get bogged down because there is (or
may be) an implementation that couldn't live with it.
>
> Please indicate whether or not you could support this plan.
>
Yes, in broad lines, but I have the noted concerns / suggestions.

-Rick