Re: [TLS] Re: WGLC: draft-ietf-tls-srp-13

Bodo Moeller <bmoeller@acm.org> Thu, 28 December 2006 07:15 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GzpU7-0007We-PF; Thu, 28 Dec 2006 02:15:27 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GzpU6-0007Uq-RA for tls@ietf.org; Thu, 28 Dec 2006 02:15:26 -0500
Received: from moutng.kundenserver.de ([212.227.126.179]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GzpU5-00032C-FS for tls@ietf.org; Thu, 28 Dec 2006 02:15:26 -0500
Received: from [80.142.189.16] (helo=tau.invalid) by mrelayeu.kundenserver.de (node=mrelayeu2) with ESMTP (Nemesis), id 0MKwtQ-1GzpU10DQa-0006o9; Thu, 28 Dec 2006 08:15:22 +0100
Received: by tau.invalid (Postfix, from userid 1000) id C0F3A11C86; Thu, 28 Dec 2006 08:15:19 +0100 (CET)
Date: Thu, 28 Dec 2006 08:15:19 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: Simon Josefsson <simon@josefsson.org>
Subject: Re: [TLS] Re: WGLC: draft-ietf-tls-srp-13
Message-ID: <20061228071519.GA6876@tau.invalid>
References: <20061221154549.0A8941CC6B@delta.rtfm.com> <878xguzzv0.fsf@latte.josefsson.org>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <878xguzzv0.fsf@latte.josefsson.org>
User-Agent: Mutt/1.5.9i
X-Provags-ID: kundenserver.de abuse@kundenserver.de login:2100a517a32aea841b51dac1f7c5a318
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 856eb5f76e7a34990d1d457d8e8e5b7f
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Tue, Dec 26, 2006 at 12:00:03PM +0100, Simon Josefsson wrote:

> However, as a general issue, it seems unfortunate that ciphersuite
> numbers are tightly connected to the IETF standards track category.
> If I recall correctly, successful documents on the Experimental track
> may later be revised into Proposed Standards.  Will the ciphersuite
> numbers then change?

Having separate ranges reserved for Standards Track assignments and
reserved for non-Standards Track ciphersuite assignments is meant to
prevent non-Standards Track documents from using up too much of the
total ciphersuite space.  So, unless there are incompatible changes to
the ciphersuite, there is no need to renumber if a ciphersuite
progresses from Experimental Track to Standards Track.  After all, the
Standards Track specification won't need to use cipher suite values
that are merely reserved: instead, it can continue to use the cipher
suite values that have already been assigned.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls