Re: [TLS] housekeeping: uplift RFC 5289 to Proposed Standard

Sean Turner <sean@sn3rd.com> Tue, 22 November 2016 16:35 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE6791296CF for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 08:35:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NdoKaehDlOY6 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 08:35:03 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A10E1296CD for <tls@ietf.org>; Tue, 22 Nov 2016 08:35:03 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id c47so15457179qtc.2 for <tls@ietf.org>; Tue, 22 Nov 2016 08:35:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=EgG673OGsh+VdxC2NRHsssCmJUOa4iugjOmeNZ7HAS4=; b=KZjIYU1aaTdDDJqKPFjGRfjcmklcjaTfcpXBhwCqH3ZVk2MR60yBK7rN6saOlcSOcw JbIKA9PlH9OpyrFX9uSvzPB/RwnhAeCRtyYrhIlKXG+wgp4+Mt26El88SHSCfIA20kSy ZeTjH/Jifu8x6Etr0g3AKM077fbs/BTjwxLlo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=EgG673OGsh+VdxC2NRHsssCmJUOa4iugjOmeNZ7HAS4=; b=WzSjmMrGWY1j2QDtieigFQrK+x/az2ef4gOB1FZowxIpoaO9QHObf3dzqBuWgZw6g0 OpNXZq1TV082rttXQs1oZf+gXS/0oQHrLAaISevdPDYpiUr4G3upa01uRXMRdedcg53x fvjwnRIPLNdtiC81QkxgmQ+RTB+obzOhs1LzkLygUCLdW/iafIAp596W2t/vzHVGOxNG 9vPvGzlftTSxADcYZAMxFiqywl5Rou0d7k+duhvWnYuTUKrLbO4C9tKrWNCoLjNaKMeK rx2nBuFHirHxFJYfUVE2K+wY4tnYiJtsCze1HT9nBTf0kbZDuQFkH1ywWZHhue5WY7xo kYWA==
X-Gm-Message-State: AKaTC03odyAcB9diIcLvUIS2Yvb3l5RufGKuDigV44DaC2+UR4v0cHMxTO8fzKdusK3/Bw==
X-Received: by 10.200.35.46 with SMTP id a43mr13757352qta.20.1479832502339; Tue, 22 Nov 2016 08:35:02 -0800 (PST)
Received: from [172.16.0.92] ([96.231.230.70]) by smtp.gmail.com with ESMTPSA id x13sm14116151qkb.45.2016.11.22.08.35.01 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 22 Nov 2016 08:35:01 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <7F6ED934-C75A-498E-96F3-B0A4E1913A3E@sn3rd.com>
Date: Tue, 22 Nov 2016 11:35:00 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <89A7D7C0-5DB6-464C-8927-FAEF19DE7009@sn3rd.com>
References: <B08FA8B3-8094-4C55-87B9-C9077EB5211A@sn3rd.com> <7F6ED934-C75A-498E-96F3-B0A4E1913A3E@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oFfgSH4DGqNUmiaZWqfGthG1Vt0>
Subject: Re: [TLS] housekeeping: uplift RFC 5289 to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2016 16:35:10 -0000

Seeing no objections I’ll get this process underway.

spt

> On Nov 15, 2016, at 20:10, Sean Turner <sean@sn3rd.com> wrote:
> 
> Note that Russ pointed out during the meeting that even though we can use this process a new RFC # will be minted at the end of the process.
> 
> spt
> 
>> On Nov 14, 2016, at 10:36, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> This email addresses the "Uplifting” bullet on slide 6 of the chair slides (https://www.ietf.org/proceedings/97/slides/slides-97-tls-tls-wg-chair-slides-00.pdf); this is entirely procedural (i.e., there’s really no technical ).
>> 
>> The cipher suite registry's new "WG recommended” column's “Y" values are being populated with cipher suites that are on standards track.  The notable exceptions are the EC-based AES-GCM ciphers defined in RFC 5289, which is an informational RFC.  This point is buried in an earlier version of draft-ietf-tls-tls13 and now in the soon to be draft-ietf-tls-iana-registry-updates (was draft-sandj-tls-iana-registry-updates); the complete list of the pet-TLS 1.3 suites can be found here: https://tools.ietf.org/html/draft-sandj-tls-iana-registry-updates-01#section-6.
>> 
>> We can uplift RFC 5289 to PS from Informational with what essentially amounts to an IETF LC; we don't need a new draft (there's no errata).  We want to know if there are any objections to starting this process please post a message to the list by November 21st if you object (and why).
>> 
>> Please note the following:
>> 
>> -  This "action" is similar to what we're doing with 4492bis (it too is being moved to standards track) it's just that we can use this other process.
>> 
>> - RFC 7525, which was published through the UTA WG and is a BCP btw, already 2119-RECOMMENDs the ciphers.
>> 
>> - RFC 7540 (aka HTTP/2) MUSTs one of the RFC 5289 cipher suites.
>> 
>> spt
>