Re: [TLS] question for the WG about draft-ietf-tls-iana-registry-updates

Sean Turner <sean@sn3rd.com> Wed, 22 November 2017 17:13 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07A01129466 for <tls@ietfa.amsl.com>; Wed, 22 Nov 2017 09:13:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sD557EBfL_kg for <tls@ietfa.amsl.com>; Wed, 22 Nov 2017 09:13:26 -0800 (PST)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D8DE1201F8 for <tls@ietf.org>; Wed, 22 Nov 2017 09:13:26 -0800 (PST)
Received: by mail-qt0-x22c.google.com with SMTP id n32so24705597qtb.2 for <tls@ietf.org>; Wed, 22 Nov 2017 09:13:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=CBi+79xllhlzftk7SZU+NaxBZSMa4D4CLHbroQveR0w=; b=TFoFuijKZTuOyU1L1Z7iVkegxYaqzmPYzgDjxxWJp6SZ10E1ZMJbPFokUKI5vuyM5k T7pSGZAwBEztQ7++ZgkWrPf0dGOcn+2jNcZ72wbnbnb48JxxaEAPZFfLDIi5ztZynYrD IyuwaO9inucXaVhPSzyVcw8rPlWLFkO2PtDSQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=CBi+79xllhlzftk7SZU+NaxBZSMa4D4CLHbroQveR0w=; b=gGjuMppP0TmjwaFpXebjttg1zTzS5F1nP7OqPB1a/HcYu0NZBZHXYEMPNJlnPiTr8L 4bQAy8wxyGYtr5287AFLrZO7x7l6xzIoLyLdEH9mnI+L8K8XUKbW2GKSKvUfGNCt+GLs 7EHLhicY8QLCxKpt6yEmP5vmjXHrCSxfon1H7xHyiSGAV7C2ihkqxJivLOQRIAkugst9 b8FEkYViN8WcaklsqdnCEO1Bj1mppzsxjTTEFftioiJznzJzu42ZfzyyrSRJCoD9y5PZ H/b7aMnVzYGjg120isq/84UBBZhns9RidG8UBap7mPPQ5TX6cg6mwk7g1r78BH61aro3 lpZA==
X-Gm-Message-State: AJaThX5R2XC5DS217OmBx7rIVKuuXqN+zp0hhUaejGposV0VhCOALaT/ Kv24ezew6t2Zsmqrq04leQOpmqMslNY=
X-Google-Smtp-Source: AGs4zMb5EAw5m4n0YnlI7lCVFSaxGojNJyuj0/3SkC2D+sMxNF8oCwfI98MkRs42uLhKmd5gfYFDrA==
X-Received: by 10.237.56.226 with SMTP id k89mr31971742qte.320.1511370805484; Wed, 22 Nov 2017 09:13:25 -0800 (PST)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id 50sm7671956qtn.48.2017.11.22.09.13.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 Nov 2017 09:13:24 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <16bf6215-f8dd-5d9c-22c3-a8814da13693@cs.tcd.ie>
Date: Wed, 22 Nov 2017 12:13:23 -0500
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F64E2431-4201-44FA-9FF2-5856891D4429@sn3rd.com>
References: <0b536834-e49b-4c07-fc19-4d44c7e0ad99@cs.tcd.ie> <CABkgnnVGVJN4PDQnDC5LbOnvsnv+DPecE4RQrvTvyVoK8aQDhw@mail.gmail.com> <16bf6215-f8dd-5d9c-22c3-a8814da13693@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zaTmgRfjaH0d24jRSEVgs_-MpyU>
Subject: Re: [TLS] question for the WG about draft-ietf-tls-iana-registry-updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Nov 2017 17:13:28 -0000

Funny I never thought about going down, but I guess we should ;) I think the premise we want here is hard to get a Yes (whether new or upgrade) and somewhat easier than that to go down but it can’t be done in the dark so 4 would work. This kind of works out because people are motivated to get ciphers specified, but very much less so to de-specify them.

spt
> On Nov 21, 2017, at 18:54, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> 
> On 21/11/17 23:39, Martin Thomson wrote:
>> IESG action seems appropriate for both.  
> 
> I'm fairly sure the WG discussed the No->Yes (or new Yes)
> before and wanted standards action for that. I'd guess
> that changing that might take some discussion. (FWIW, I'd
> not support that change myself but maybe others would.)
> 
> If the No->Yes stuff doesn't change I'll take you as
> arguing for a (4) below but correct me if that's wrong.
> 
> Cheers,
> S.
> 
>> If we could include guidance
>> around this (values with Yes should only include those for which the
>> community currently has consensus are worth having available at the
>> current time), tat would be awesom>
>> On Wed, Nov 22, 2017 at 7:37 AM, Stephen Farrell
>> <stephen.farrell@cs.tcd.ie> wrote:
>>> 
>>> Hiya,
>>> 
>>> I just posted a draft shepherd write-up for this [1]. (The
>>> write-up text was mostly written by Sean as it happens - for
>>> which he has my thanks as it's boring as hell to do that:-)
>>> 
>>> There are nits but only one substantive question that I don't
>>> recall the WG discussing before (but maybe I'm forgetting).
>>> 
>>> What is needed to change from Recommended == Yes down to
>>> Recommended == No? Does that need a standards action (e.g.
>>> with an RFC) or just IETF review or even maybe just IESG
>>> action?
>>> 
>>> In the current draft write-up I've put in the first as a
>>> placeholder, as that's symmetric with the No->Yes change but
>>> I think IESG action is probably ok if the WG wanted that as
>>> the IESG probably won't go crazy and will likely do as the
>>> WG want in such cases. If the WG do want to write a specific
>>> foo-no-longer-recommended RFC it can do that in all cases,
>>> and of course Yes->No transitions could be documented in an
>>> RFC that documents a "replacement" Yes entry.
>>> 
>>> So, unless this was already discussed....answers on a postcard
>>> please - which'd we like:
>>> 
>>> (1) say nothing (as in -02 draft)
>>> (2) say standards action is required for a Yes->No transition
>>> (3) say IETF review (i.e. an IETF last call) is required for a
>>>    Yes->No transition
>>> (4) say IESG action is required for a Yes->No transition
>>> (5) something else
>>> 
>>> And as a reminder the Recommended column is not about crypto
>>> quality but is about things for which we have consensus that
>>> they ought be widely implemented and available at the current
>>> point in time. Those are related things but Recommended == No
>>> does not imply crap-crypto even if crap-crypto will hopefully
>>> imply Recommended == No.
>>> 
>>> If nobody says anything I'll chat with Kathleen, Sean and Joe
>>> and we'll pick a thing and that'll doubtless be quibbled about
>>> during directorate reviews and IESG processing as these things
>>> always are;-)
>>> 
>>> But since I'd hope implementers will care about keeping up to
>>> date with the set of Recommended == Yes things, I do hope that
>>> folks are willing to express a preference here.
>>> 
>>> Cheers,
>>> S.
>>> 
>>> [1]
>>> https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/shepherdwriteup/
>>> 
>>> 
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>> 
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls