Re: [TLS] Uplifting 5289

Yoav Nir <ynir.ietf@gmail.com> Thu, 16 March 2017 19:16 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1C161299EB for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 12:16:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q0Qz14t4RTWJ for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 12:16:48 -0700 (PDT)
Received: from mail-wm0-x242.google.com (mail-wm0-x242.google.com [IPv6:2a00:1450:400c:c09::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E50B412996E for <tls@ietf.org>; Thu, 16 Mar 2017 12:16:47 -0700 (PDT)
Received: by mail-wm0-x242.google.com with SMTP id z133so4492452wmb.2 for <tls@ietf.org>; Thu, 16 Mar 2017 12:16:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=scJAexGMppZXuxA/pBKh/tuobp0tQo+fHCutI9SH7BI=; b=XY+EAGvO7aGW7thKD2uy4bkg8fy/1FgTDm0MLetE2fUWzOl7b8QCiAviOhN5yfJ/3P u6KD5yUw/59s60geJtsK9lTIQ5kM3sYNqz/tE1949F/zitqJhNw7SUwGwlE5Jwmss8+p P3oVRfeoK9LjL+n7C3rf/cnBHCzMmTazEF36Ab8rROQrZEP94rfsMnGsVpw25odm+ef3 KWlGRHNFoXYvjCKq3XVc5hoHggi7VW+WEFQt9B9C0wZvq/dyQcyHr0wezH/OXlbyR7UG NZ4acvcwOlwB8g+hvDTp5sjqU6myhtE25N0LQsx+G/kPGgj0gB31wL7HYyjs9gc1f1NE H2qg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=scJAexGMppZXuxA/pBKh/tuobp0tQo+fHCutI9SH7BI=; b=lKnm5C5za+dd7+y8Zpl6W+9PTA5B0/0gnswsXDLSiUIY8r4HdZjVBu13s3UoPOwS51 Az1107c85+NiCgwuuaXc6RSnF4msn5aEDjL+4ay2/iZ2bK46Pge9+M+ktnBVlUn30gAQ RYqJGgdjLQOhrmsBMyHhkPLYnd/U464mFRcC8o/8cJcaR8Pg9K704If/52eo+kQKH5Cx Mj0BOQ2r4rGVtong52FZWIN1+GjSylHNlDxIEWtoklWOCzPYJq+hdvKyWCM6C9dfmBEU ZdssTYVecIYYTLLodQWlSKC7DvvquH4Y6e85BplP+t0L+6KoCblvTN65KSpJIB3WOYl1 S/6Q==
X-Gm-Message-State: AFeK/H0ktzyYo1vGIgP3zn56Oqccho/bfc2irLfuhpV9nXXpj+UOOLvfRBZBzNI5Er9IHw==
X-Received: by 10.28.183.4 with SMTP id h4mr4304867wmf.32.1489691806322; Thu, 16 Mar 2017 12:16:46 -0700 (PDT)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id t103sm7279458wrc.43.2017.03.16.12.16.44 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 16 Mar 2017 12:16:45 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <5EF7EC11-B453-4FBE-82CB-B3BFB6D9C546@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_332E2D29-16D5-4EF7-807A-DE08C5F201DA"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Thu, 16 Mar 2017 21:16:42 +0200
In-Reply-To: <9AF98D89-9183-49F6-A30A-8A2E3301F81E@gmail.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
To: Kathleen.Moriarty.ietf@gmail.com
References: <CABcZeBPb-bHAOKWDqszE1gbVPHH-3HsVSCjGzCdEQB37MyFz4Q@mail.gmail.com> <9D719372-7B07-406B-8C8B-2AC762BDB5F2@gmail.com> <9AF98D89-9183-49F6-A30A-8A2E3301F81E@gmail.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/riHld-Rhm2ljuPakeEZKGAZQszk>
Subject: Re: [TLS] Uplifting 5289
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Mar 2017 19:16:50 -0000

> On 16 Mar 2017, at 21:01, Kathleen.Moriarty.ietf@gmail.com wrote:
> 
> 
> 
> Please excuse typos, sent from handheld device
> 
>> On Mar 16, 2017, at 11:37 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>> 
>> 
>>> On 16 Mar 2017, at 17:17, Eric Rescorla <ekr@rtfm.com> wrote:
>>> 
>>> Hi folks
>>> 
>>> I note that we are proposing to uplift RFC 5289 to PS, despite the fact that it
>>> standardizes some CBC cipher suites, which the WG is looking to move away
>>> from. I recognize that these are the only cipher suites you can use in TLS 1.0
>>> and 1.1, but we also want people to move away from them.
>>> 
>>> This problem is probably solvable by marking the registry as Not Recommended, but I wondered if anyone had other thoughts on this topic?
>>> 
>> 
>> 5289 applies to TLS 1.0, 1.1, and 1.2.  It seems strange to uplift a bunch of ciphersuites for 1.2 just as we’re publishing TLS 1.3 which obsoletes 5246.
> 
> TLS 1.2 will be in use for a while unless major problems are found, so it's worthwhile IMO.

I understand that. I’m wondering what message we are trying to convey by publishing or uplifting a full standard for a now-obsolete protocol.

The Internet works just fine on proposed standards (or even Internet Drafts)

Yoav