Re: [TLS] Additional changes for draft-ietf-tls-iana-registry-updates

Sean Turner <sean@sn3rd.com> Thu, 22 March 2018 11:42 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1395012D7F6 for <tls@ietfa.amsl.com>; Thu, 22 Mar 2018 04:42:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rbq1Lw0Amppz for <tls@ietfa.amsl.com>; Thu, 22 Mar 2018 04:42:05 -0700 (PDT)
Received: from mail-wr0-x235.google.com (mail-wr0-x235.google.com [IPv6:2a00:1450:400c:c0c::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A47D612420B for <tls@ietf.org>; Thu, 22 Mar 2018 04:42:04 -0700 (PDT)
Received: by mail-wr0-x235.google.com with SMTP id 80so7265203wrb.2 for <tls@ietf.org>; Thu, 22 Mar 2018 04:42:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=3Bs8RBiMjdo8rl4dOvcPQazI/putCSFIa2VmKXRSbx0=; b=G4NzXJkgJRJT1Rgggo0xqQUspmw7JvYfP1tRfgPRWjMyf46Mv9yIKl9gAGYtmosCP3 e8yEUS6yKTmS5IUSKB91wAI/CsTOQChGeCkmMTQ0zWyAktn0y97Wj95dH/fdznYD/6Nw WuAzWhYcgBAMbt37pew80zhVZfNNSdsfkwNxY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=3Bs8RBiMjdo8rl4dOvcPQazI/putCSFIa2VmKXRSbx0=; b=epkrz0wumZV+yAhYga1PjWcwux0VK25squ2I7aeD7M9hEHu5CjsDwvUqDMs+oILnlP x5wWN5rex0Jjum6xyGqhHhvKwCxfCBW5Qrb2ZgqhZOGKcAtAg5jbEVX7d06Z12Shj/Ag oKLvEIKC/plyEbYpia38iLILZuJL0zTLtl+oE/fRckwVIPK8Mw9smBxM5Eq/eu6C3HiH JiWuZEcMFZEYhr4geW5dBINYdr4nt2sx+AAAeUxB6TXOPVGrKDWwSvIBf7ZAttsD8GXr G3PvULAfFln4bR86AlqymLqT+kXd1WTvEYAPaDLpqiek9TC/yFqXxi5j2cBkS0bt3Fjo UtyQ==
X-Gm-Message-State: AElRT7F5DxrG6TSEQ1CPWy0HoJmdr4C8ah+gItT4IAm2VCaDOUEp41GE LtBeXXXYGpmz3zgNezNymTfBgg==
X-Google-Smtp-Source: AG47ELu6rfnM4tER0jkX9KFLXYZ5hNdBsmZEBN8EXiVrvY8E0dW+x3JyzdflltarQqfJOgPJVubi0Q==
X-Received: by 10.223.225.210 with SMTP id l18mr1318660wri.251.1521718923227; Thu, 22 Mar 2018 04:42:03 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:1998:6442:8a4f:1029:ec86? ([2001:67c:370:1998:6442:8a4f:1029:ec86]) by smtp.gmail.com with ESMTPSA id a72sm5225658wme.28.2018.03.22.04.42.01 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 22 Mar 2018 04:42:02 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <1521713417877.45777@cs.auckland.ac.nz>
Date: Thu, 22 Mar 2018 11:42:00 +0000
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <21D7BBB3-5B19-4721-B08A-9AD887F37F99@sn3rd.com>
References: <505FCF83-C92E-4A90-83BF-4B2C4796EBE6@sn3rd.com> <77875DAA-EE63-4EBA-8951-61F89D9FBAD8@sn3rd.com> <1521713417877.45777@cs.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/93bGho2f-LJksnVmG6PTOnfPEVQ>
Subject: Re: [TLS] Additional changes for draft-ietf-tls-iana-registry-updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Mar 2018 11:42:07 -0000

> On Mar 22, 2018, at 10:10, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Sean Turner <sean@sn3rd.com> writes:
> 
>> I had a quick chat with the iANA folks about the HashAlgorithm and
>> SignatureAlgorithm, which we are effectively closing by marking all
>> unregistered bits as either reserved or depcreated.  IANA suggested another
>> way which is to just close the registry,
> 
> This seems a bit of a strange thing to do, if it's going to be closed as soon
> as the RFC is published then why have it?  A registry implies you can register
> things in it, while this will be just a publication of existing values with no
> ability to register new ones.  If it's that then it's a List of Algorithm IDs,
> not a Registry.

Peter,

I think you’re saying that once the registries are closed we don’t call them registries?  I think I can get the registry title to be:

TLS HashAlgorithm - Registry Closed

spt