Re: Request for a code point assignment for ED25519 - draft-moonesamy-sshfp-ed25519-01

S Moonesamy <sm+ietf@elandsys.com> Thu, 10 April 2014 08:57 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C47D01A0169 for <ietf@ietfa.amsl.com>; Thu, 10 Apr 2014 01:57:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.272
X-Spam-Level:
X-Spam-Status: No, score=-2.272 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.272] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qAGRitz3dq2y for <ietf@ietfa.amsl.com>; Thu, 10 Apr 2014 01:57:32 -0700 (PDT)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FF251A0049 for <ietf@ietf.org>; Thu, 10 Apr 2014 01:57:32 -0700 (PDT)
Received: from SUBMAN.elandsys.com ([197.224.146.71]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id s3A8vJcI023154 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 10 Apr 2014 01:57:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1397120251; bh=a38RaOkKpbfMgHgEPZBli9vBtjFgf72giYdlQBh+q58=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=4cksBX3Sa0dl8+lajqrHxXKPuUP8aOo0hI4J5i4e8VPBDKBUu0RiG0CMRzn4EjMYP K9a7jqgvK8CgmBXilXNHxiN1f8Dy8D1Y62eGYjjFHPv1wWMJ4kOktN23/qb3zY6LkO zH1BnOlJY1akabcmXB3Hmg7F/jTP0J/XZqh/XFKA=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1397120251; i=@elandsys.com; bh=a38RaOkKpbfMgHgEPZBli9vBtjFgf72giYdlQBh+q58=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=Uuc2T/0mZAhVCeOJI8H0JY6XhE2B0p/u4+NkoK2YNk5UZs7+JjUx1CUabfDqVjom9 b0b51GapB854QPUxczQXFo7uubIhFRG1V5vTUx0D51ywdKxqEqVu5LdywoHSeyX9Iz VxqnDH7Q5XWHqavF0pco5zkpjDVHdw1SlEZ0PH/Q=
Message-Id: <6.2.5.6.2.20140410001913.0bc63b50@resistor.net>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Thu, 10 Apr 2014 01:54:16 -0700
To: Jari Arkko <jari.arkko@piuha.net>
From: S Moonesamy <sm+ietf@elandsys.com>
Subject: Re: Request for a code point assignment for ED25519 - draft-moonesamy-sshfp-ed25519-01
In-Reply-To: <6.2.5.6.2.20140408174055.0ceb1810@elandnews.com>
References: <6.2.5.6.2.20140408174055.0ceb1810@elandnews.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: http://mailarchive.ietf.org/arch/msg/ietf/spMPe9_o4yrNEnWTuB30eMf802s
Cc: ietf@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Apr 2014 08:57:36 -0000

Hi Jari,

I sent a message to the IESG yesterday (see 
http://www.ietf.org/mail-archive/web/ietf/current/msg87189.html 
).  As the wasn't any response from the IESG there might be a 
perception that the IESG isn't responsive to concerns when the matter 
affects OpenSSH code.  For what it is worth OpenSSH is widely 
deployed.  It is easy to assess whether what I wrote is true by 
looking at a few open source operating systems.

It has been stated that:

   'To break the deadlock, document authors often choose some "seemingly
    unused" code points, often by selecting the next available value from
    the registry; this is problematic because these may turn out to be
    different from those later assigned by IANA.  To make this problem
    worse, "pre-RFC" implementations are often developed and deployed
    based on these code point selections.'

I did not choose a "seemingly unused" code point (see 
draft-moonesamy-sshfp-ed25519-01).  I followed what the IETF 
documentation says and the advice I have been given.  I requested 
feedback from CFRG even though it is not an IETF Working Group.  I 
could have objected to that given what has been said in the news.

According to RFC 2026:

   "If an individual should disagree with an action taken by the IESG in
    this process, that person should first discuss the issue with the
    ISEG Chair."

The problem is that the IESG has not taken any action.  In my opinion 
it is constructive to be open to discussion.

Regards,
S. Moonesamy