Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?

"Salz, Rich" <rsalz@akamai.com> Wed, 06 December 2023 13:02 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB110C14F5FF; Wed, 6 Dec 2023 05:02:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.004
X-Spam-Level:
X-Spam-Status: No, score=-2.004 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vy2od3rKOCxm; Wed, 6 Dec 2023 05:02:47 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19CFEC14F5FB; Wed, 6 Dec 2023 05:02:46 -0800 (PST)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.17.1.22/8.17.1.22) with ESMTP id 3B69cxkA016739; Wed, 6 Dec 2023 13:02:46 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= from:to:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=jan2016.eng; bh=VLnnUiM2yxdd6dQKbv 76Y5PyUcHfT2aiOb6wglPEDR4=; b=jH75441maK1LXyPgBP2NMu6VO5eccc7M/K nhdcakqn7MLvPJNb0qp4TLtpv8pEgl+qF4fAthhX4pwqJ2qvYw9SrGi/GPRDs7G3 dNbfLUw2DIt91UxHgKlwuZ6njWXSJlyOftCJuGauhZUMf46c8Y9xY/f9IS+iYYsT LVJvJsi9VWaVr1IuS1rWzXcnRjzSazkEefl7GRuPa/7gUgmMTxijJhsyF9RMU3JP 2pvEhfSfm1kIpegZUJQ7ZXWhZTQJqGOpkyFdMRNQnhHRlOvOVFHQRTX6LfSlk8du 7ycNImV9WRjJ0oG/f0K2yEcx4f1GW1AqMFzT43cEgw0z2rr+wrFQ==
Received: from prod-mail-ppoint8 (a72-247-45-34.deploy.static.akamaitechnologies.com [72.247.45.34] (may be forged)) by mx0b-00190b01.pphosted.com (PPS) with ESMTPS id 3utava0j5n-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 06 Dec 2023 13:02:46 +0000 (GMT)
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 3B6B38Tn007186; Wed, 6 Dec 2023 08:02:45 -0500
Received: from email.msg.corp.akamai.com ([172.27.50.204]) by prod-mail-ppoint8.akamai.com (PPS) with ESMTPS id 3utbk8x36g-3 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 06 Dec 2023 08:02:45 -0500
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb5.msg.corp.akamai.com (172.27.50.204) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.27; Wed, 6 Dec 2023 05:02:41 -0800
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1258.027; Wed, 6 Dec 2023 05:02:41 -0800
From: "Salz, Rich" <rsalz@akamai.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: "Notes" column in draft-ietf-tls-rfc8447bis?
Thread-Index: AQHZc7yk5dYhdyelckCbTfzFW/WfR7CdJieqgACtp4A=
Date: Wed, 06 Dec 2023 13:02:41 +0000
Message-ID: <18950AB7-02F8-4D3F-A786-AB233DC489A0@akamai.com>
References: <4E5AE0C0-E9FD-4BF8-8102-81F4A236C32B@akamai.com> <GVXPR07MB9678C46D361929DA5D14370B8984A@GVXPR07MB9678.eurprd07.prod.outlook.com>
In-Reply-To: <GVXPR07MB9678C46D361929DA5D14370B8984A@GVXPR07MB9678.eurprd07.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.78.23102801
x-originating-ip: [172.27.164.43]
Content-Type: multipart/alternative; boundary="_000_18950AB702F84D3FA786AB233DC489A0akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-12-06_10,2023-12-06_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=606 suspectscore=0 adultscore=0 spamscore=0 phishscore=0 bulkscore=0 mlxscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311290000 definitions=main-2312060107
X-Proofpoint-ORIG-GUID: F4oQ-Y7kChZ1xFBSABgsbKhwRTUKh5U3
X-Proofpoint-GUID: F4oQ-Y7kChZ1xFBSABgsbKhwRTUKh5U3
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-12-06_10,2023-12-06_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 lowpriorityscore=0 suspectscore=0 clxscore=1015 phishscore=0 impostorscore=0 spamscore=0 mlxlogscore=570 malwarescore=0 priorityscore=1501 adultscore=0 bulkscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2311290000 definitions=main-2312060106
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qV4MWTL5QhWlI4GFjaQ-LDbFtVw>
Subject: Re: [TLS] "Notes" column in draft-ietf-tls-rfc8447bis?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Dec 2023 13:02:51 -0000

Yes, I think information regarding if a cipher suite is for TLS 1.3 is very needed to have.  I already asked for that in
https://mailarchive.ietf.org/arch/msg/tls/0gDKfXJvAemFDm7MWcS1DTDVIe8/<https://urldefense.com/v3/__https:/mailarchive.ietf.org/arch/msg/tls/0gDKfXJvAemFDm7MWcS1DTDVIe8/__;!!GjvTz_vk!T55PJzULOO5CU3-CXOKBwzggEZ-1A7_Z9jzKhEsBhP-fPF2p-IJgeWwR5FHiKNYA7si95Fz46RfNNWhZJTgECTLrUDDC$>

In addition, I would also like to information if the cipher suite can be used in QUIC.

The 8447bis draft added a notes column to every TLS registry. The “1.2 is frozen” draft says to use it to indicate things like “for TLS 1.3 and later”. It’s a free-form text field, so we can direct IANA to put anything we want. :)