Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)

Jeffrey Walton <noloader@gmail.com> Wed, 30 May 2018 01:15 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33F2D12D94C; Tue, 29 May 2018 18:15:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2AYPjQi_Ldvk; Tue, 29 May 2018 18:15:48 -0700 (PDT)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C510212EB26; Tue, 29 May 2018 18:15:48 -0700 (PDT)
Received: by mail-oi0-x235.google.com with SMTP id t133-v6so11248603oif.10; Tue, 29 May 2018 18:15:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=tUpGfW/MU35WUCS9pbHINvgbK7nX9KHho+Uy+TQVzzs=; b=FcuNjFIOIbZhDubaoe7tYwymMdLg59n89YVxxzlNHNVtkFG3rxHxDwcxjKx6Q5qJQW 2sPnBIEW1yNbbgrybc0zsvAFJnNL31KCNTOP1ZNCsmfRklg7ON6sgSN8MuqH3tY2GioH 8fPitMowGL7OXkQvzRCQOcLixajnDPQ+FtbkytPr7iWPO30SSgaRk2LQeB6r1aWxpXk0 6abrm9AflfDSONgTrNlMibsF5aFNVzC72GBOLs0z8eGxEiDZjbeCoRgg6o4ZWEcEzY6H 7W5vS6JaAPCm7pDorE3hX4Q/ZTf1R7p98B05o2heBpGGQGB95KViBFZ7nqNxXgF/SYS6 92Iw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=tUpGfW/MU35WUCS9pbHINvgbK7nX9KHho+Uy+TQVzzs=; b=uKmM+yU7xtUxbkrhLJQun9FhjjHqA8iwGWwL94BmUgkHg8xY31OglZfNwb0LUwFDBM FiuZV4oTX0Wb+SorcAprVuKw8iRNN8Za1k3LyyYW6eyv2kZXDWIaK+/rPClNIFz0//L0 kcn/onRwPyXu+xlvTIWCNRng8gAW9zP4qe3ef3m0hjk+29sNOWt6a9wQjpxdlhmMnieo OC83XODB302YQLDgkndU1JemcIVkqQKwMqkmi69ni40qP76lPWR3YZWEuMZexePQxEqe F2GAHONDok6GJzTos7g96g3gma8qWJMOSSOApqY6dXBkFxrlSV2YLnyu2HS9CKV7zr65 qyHQ==
X-Gm-Message-State: APt69E3jAItILLaRE3oZCA1y9QcxiWsloQKFriW/OmNinnSgsc2VxpdE C6/QfFyXGlyBlNn/5HxnuqVbgSpZmz3kMWOcgZs=
X-Google-Smtp-Source: ADUXVKKbfRro9QlVmyOfOZNiwoVPvgrquEvKh4JUT4ECvfw/WXBu2JKCqTW+pEeFJe1NMfNM6QNeDHNrfr2oSG+70WI=
X-Received: by 2002:aca:4dca:: with SMTP id a193-v6mr358567oib.259.1527642948276; Tue, 29 May 2018 18:15:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4a:901a:0:0:0:0:0 with HTTP; Tue, 29 May 2018 18:15:47 -0700 (PDT)
Reply-To: noloader@gmail.com
In-Reply-To: <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com>
References: <152727817174.12617.11617762950737426284.idtracker@ietfa.amsl.com> <1527425365931.63162@cs.auckland.ac.nz> <CABcZeBPaU5u4WG8Jj8L8waAHJrTYhQyFVzqs7s7rYLfvQ9Oe9A@mail.gmail.com> <20180529201414.GL13834@akamai.com> <E3A24F00-1AB1-457D-B2C0-64368CA85637@akamai.com>
From: Jeffrey Walton <noloader@gmail.com>
Date: Tue, 29 May 2018 21:15:47 -0400
Message-ID: <CAH8yC8kqhNK3xgqr5e+V93Lq65Vr4zFW3mUpmSoxO8EGksBhxg@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Djd1U8VDY696nhABhx_7XnS81vw>
Subject: Re: [TLS] Protocol Action: 'IANA Registry Updates for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)' to Proposed Standard (draft-ietf-tls-iana-registry-updates-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 May 2018 01:15:50 -0000

On Tue, May 29, 2018 at 4:21 PM, Salz, Rich
<rsalz=40akamai.com@dmarc.ietf.org> wrote:
>>    There's a tradeoff between respecting the official allocation processes
>     and avoiding real-world breakage.  I think we can all make our own assessments
>     on the former, but for the latter, all the evidence we have so far is a claim
>     from Peter that there exists software that hardcodes this number, with no
>     indication of scale of deployment or ease of updating such software.
>
> Peter tried very hard to play by all the rules, whether they were enshrined in formal documents, or "just" decisions by WG chairs, and everything in-between.
>
> Peter says the number is in use.
>
> I believe him.
>
> Give him the damn number.

+1.

I also delivered an OpenSSL-based TLS-LTS prototype to a Hoteliers
working group for their smart locks last year. I have no idea how much
of the code they are going to reuse (if any at all).

Jeff