Re: [TLS] Authentication Only Ciphersuites RFC

Eric Rescorla <ekr@rtfm.com> Tue, 26 February 2019 22:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 373F5130EAB for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 14:53:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sX-JymAi6NkH for <tls@ietfa.amsl.com>; Tue, 26 Feb 2019 14:53:22 -0800 (PST)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 183C21279E6 for <tls@ietf.org>; Tue, 26 Feb 2019 14:53:22 -0800 (PST)
Received: by mail-lj1-x22f.google.com with SMTP id v10so12296439lji.3 for <tls@ietf.org>; Tue, 26 Feb 2019 14:53:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gIlxuPzTC8axjPc33Vx0UbdNAa7zw8owV4tsEQhHuO0=; b=Do0gahb1qw7WCoMQu8nw8P7kyxceVLxMAeXllM+86KMdVcMinehUnEFN9XeIDWwonA B2jAupiTw8CC9P60nT1laXPDjCWRpNVdWzRkKgJnfUZdGuGxRqAlBoo3gIkVl02dDm+G NV/Tx3gf8hd/+J+/t73JM2lKLPBso9Q09tWk4IMvXDBXtPVcM4yoGZht5FNYeaj3dLN5 fcisllG/cpvbKxOZkaSxnwPbCx7B8ldswtHONo3UcyRR8Cz4nqXZioBT5G6i68NkquMu g5xvDzHvr4OMdVsuoFidjBAgmlQf5fhTlLml9vhiIa/3FsodQ3OvR4TaZWIoxzAorJTa ayvQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gIlxuPzTC8axjPc33Vx0UbdNAa7zw8owV4tsEQhHuO0=; b=Rk7ekvNmDNBskp2oGOL9RIDh4roiRTlleDgyXt2JHifJLCgWzG5uaM4EFlwKr0ezGk gjZ6uhvBeBj/ApL3d+zvUj22SO/hanXSoUaOsakhk0M23DvSn5nYUovsRu9exR8ZkDBk 58cF5OGmEIQm4Jui9H9Puj8nGerRMrAGK2mKMPTeC/hYfvan2RE/CjWuaQRTTJzh0ZIB LgMjy2h0vpCxqHnjj+5Qk40cow3IEOc3v7TFqTbZS2PirF9SR5Gyu/VW08OPhoK0C1Xq k2WuNR25plgGCg+fYBwSgl96WhuVx6jur7+4Uv65Z33Z8vBCE8cml1eIh9Y9Leg3O6qO kILA==
X-Gm-Message-State: AHQUAubxAQ2blYHlLZ6qo+jNX7SWI8NyzsqjtPxDdpV4xHUwd+9CpGZg UMIhmBsKjOQ6HRczjO4kEjiwaILORXby4NS1O2QOtQ==
X-Google-Smtp-Source: AHgI3IapIaHOo0yRd3C7/0Fp1XFLZuCAatO6tfCa09j40Uo2LKGtOIOo/bPuf7VcjjOvAcF5Nge4HCw+sBV9LYVuF4w=
X-Received: by 2002:a2e:47c4:: with SMTP id u187mr9044572lja.10.1551221599892; Tue, 26 Feb 2019 14:53:19 -0800 (PST)
MIME-Version: 1.0
References: <BN6PR2201MB1092B0FAD8AB0334CF151996997B0@BN6PR2201MB1092.namprd22.prod.outlook.com>
In-Reply-To: <BN6PR2201MB1092B0FAD8AB0334CF151996997B0@BN6PR2201MB1092.namprd22.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 26 Feb 2019 14:52:42 -0800
Message-ID: <CABcZeBPo3fDbCUoHWG84gnq0_uU5iyRXQgdboCYSeATpYdz=xg@mail.gmail.com>
To: Jack Visoky <jmvisoky@ra.rockwell.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006e148e0582d3ec19"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oO6BkCRLsy5vopgTbiCM4qHULgM>
Subject: Re: [TLS] Authentication Only Ciphersuites RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Feb 2019 22:53:24 -0000

On Tue, Feb 26, 2019 at 12:54 PM Jack Visoky <jmvisoky@ra.rockwell.com>
wrote:

> TLS Colleagues,
>
> If you recall we discussed a draft for authentication only ciphersuites
> over email back in August of 2018.  We've since made some updates to that
> draft.  We also have gotten IANA assignments to the authentication only
> ciphersuites for TLS 1.3 and have updated the draft to reflect the new
> assignments.
>
> To that extent, as the IoT community is looking to adopt these
> ciphersuites, we would like to solicit review of the draft:
>
>
>
>
> https://tools.ietf.org/html/draft-camwinget-tls-ts13-macciphersuites-02
>
>
>
> and request that it be published as informational draft given that the IoT
> forums are looking to adopt its use and the draft can serve as the guide
> for use and interoperability.
>

It seems to me that there four somewhat distinct questions:

1. Code points
2. Document level (Info, Exp, PS, etc.)
3. Recommended status
4. WG status

>From my perspective, you have code points and you've asked for an
Informational document, but than can only get you Not Recommended, so
what's the value of having this be a WG document? Why can't you submit it
to the ISE or alternately just have people reference the draft?

-Ekr


>
> Thanks and Best Regards,
>
>
>
> --Jack (and Nancy)
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>