Re: [TLS] Additional changes for draft-ietf-tls-iana-registry-updates

Sean Turner <sean@sn3rd.com> Tue, 27 March 2018 06:13 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DF1C12AAB6 for <tls@ietfa.amsl.com>; Mon, 26 Mar 2018 23:13:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LpRXxqPIt-Wn for <tls@ietfa.amsl.com>; Mon, 26 Mar 2018 23:13:14 -0700 (PDT)
Received: from mail-pl0-x22e.google.com (mail-pl0-x22e.google.com [IPv6:2607:f8b0:400e:c01::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EF5B120047 for <tls@ietf.org>; Mon, 26 Mar 2018 23:13:14 -0700 (PDT)
Received: by mail-pl0-x22e.google.com with SMTP id c11-v6so13508446plo.0 for <tls@ietf.org>; Mon, 26 Mar 2018 23:13:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ZCdT4Rjr+dL+rtbnrGJd3/RbggVFbN0boty971NcFYo=; b=UXChKBl6W0HoddzTdl5osFz/IcV9NzUbTx+X6kO34WEwwHQogF2OOrG6pXRks26iUs cK01DvC4STABOhR+VtmCGzPVkrwPh7hB1LL9TpPs7hR/YRDyVQwDK+dAGJRBazONFlBt sRJiOYJdBPjfKc8kp+3r1Gqp/ba4npPwwoQIc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ZCdT4Rjr+dL+rtbnrGJd3/RbggVFbN0boty971NcFYo=; b=cJywGy5OsCnAmo3Rx8NLdj9f3yK5RKN9ddXF7Mu/10Tih11fAsIFpmyT/ibqq6Fwlf or6qZuUUUzdaFuFCiKpfi6HAMvK1my31KoH3BQUGghXI09ptVap7zVUu1AL/XXKjftk2 h+Rq+T/0QZkc9N4zZRZXOT3LIioO/vesGStNLAyIHKNnJ6DO4zYHKfXSgYlxS13rEVUs Wqo3144w4uMeENt3YCHKwA7hKXHxVUtBLv8yyWn8NMlm34S+ghmnqThqOkZFEc1cQgSx tLgLAfDJ3HzitwFZo4mGYBInbwCHTMcbCr3ewpI/Wr8hVokZnGLgokNlE901ctOQoaR+ XTqg==
X-Gm-Message-State: AElRT7H2nVxlMCQWfFo9hatepmYMe+AQHAsWYhcbd3YIzZGI+gLUTFfS 4+eMxOimsDzA/c9KpXIiVs6fcg==
X-Google-Smtp-Source: AG47ELuW1Zwgm+f8SOXl9zL88lWw4FkPjhU3eY+rTjRjjxDp94016mZqtElYl7Dj9IItb/Br1wnAvQ==
X-Received: by 2002:a17:902:8e83:: with SMTP id bg3-v6mr44545115plb.144.1522131193778; Mon, 26 Mar 2018 23:13:13 -0700 (PDT)
Received: from [5.5.33.121] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id l19sm902520pgc.92.2018.03.26.23.13.10 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 26 Mar 2018 23:13:13 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <ef364e4b-d8bc-c8fe-5d2a-0e78fb30631c@akamai.com>
Date: Tue, 27 Mar 2018 07:13:10 +0100
Cc: Rich Salz <rsalz@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <BAD2633A-DB87-4944-A320-DC4BE5CFF09C@sn3rd.com>
References: <505FCF83-C92E-4A90-83BF-4B2C4796EBE6@sn3rd.com> <77875DAA-EE63-4EBA-8951-61F89D9FBAD8@sn3rd.com> <1521713417877.45777@cs.auckland.ac.nz> <21D7BBB3-5B19-4721-B08A-9AD887F37F99@sn3rd.com> <EBD5C0A9-FE81-4823-BDBA-88F575467B97@akamai.com> <20180323125758.GE25919@kduck.kaduk.org> <FE8B999F-6A3D-4E7F-93A2-A8A2A20C5BED@akamai.com> <ef364e4b-d8bc-c8fe-5d2a-0e78fb30631c@akamai.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/36w3qnw_d_SpEIxa2F0aAbhSb20>
Subject: Re: [TLS] Additional changes for draft-ietf-tls-iana-registry-updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Mar 2018 06:13:16 -0000


> On Mar 26, 2018, at 18:18, Benjamin Kaduk <bkaduk@akamai.com> wrote:
> 
>  IANA noted that this is effectively the
> same as closing the registries in terms of the difficulty of making
> further registrations, though I am not sure that the authors replied to
> the question that I think I asked about what the procedure is for
> re-opening a registry should a need arise to allocate an additional
> codepoint from it.

I’ll have to ask, but I suspect that someone who wanted a new assignment would draft an I-D that assigned the code point and it would go through the process.  I.e., I think it’s mostly symbolic.

spt