Re: [TLS] Additional changes for draft-ietf-tls-iana-registry-updates

David Benjamin <davidben@chromium.org> Mon, 26 March 2018 17:29 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A236120227 for <tls@ietfa.amsl.com>; Mon, 26 Mar 2018 10:29:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.461
X-Spam-Level:
X-Spam-Status: No, score=-2.461 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id unfx7u6COPEt for <tls@ietfa.amsl.com>; Mon, 26 Mar 2018 10:29:40 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D67121201F2 for <tls@ietf.org>; Mon, 26 Mar 2018 10:29:39 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id j73so20939668qke.6 for <tls@ietf.org>; Mon, 26 Mar 2018 10:29:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ww/vxk6RNhN7kwQuPCbx2fL0TPiBBeqpUUqTCW/bIoQ=; b=WsWaPaT2d9BZp6cYw2g4ECVjtU446vb0bz6MRFSUteXv+rWYCQ7hUjLLuAEclnFJPj GzLwKsiUGAZdBtHlSwonGM/QmfvcuydkDT+oU2jaqQsj4lp/kOxBzZeigGXFPItyc7I1 Vf+vkG8PIrBN1QLbavFGOXr6CJAHFN8i/dMX4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ww/vxk6RNhN7kwQuPCbx2fL0TPiBBeqpUUqTCW/bIoQ=; b=Rq8xKnB7y86YtuqqiwjPsfXP6jv7Q6zgoPUWp9sUh3RR30jmG9VID4WzW7YRnhpEl8 dlFVa80BNwzNj4TMJpEye4jVnBrmb6SJuXqAhVKmaEZ0Dxn+J5TFrJSDR/KjrzgO/f4h mnapDDIKUM/xbapMvUPcQZbaLAP8MrG8sI7x9TAaNLSNqBmjgveSpAJ/tsY/68BuLIlw V3Kq01XRBJ2liYWxojJ4NxvTW98Bj+tl6rKd5hYnkjCs23XLeIpiuD7CJo8H01LR+yXH ko9pbd5Z60a2vyh7JgMkWFAOY+C+zFjzjmJBRLA/2fbYN5FUPD6/MHKtQZmO9EitKl8c ++aQ==
X-Gm-Message-State: AElRT7H2A/0teYZW011WR0FRBFSrSKYljKrtjXBwmSJ+MOhvp7D4/LRe ittuoZnmKhWzrxOxiCp7gSJDPTErBt8cQRS8g/b8
X-Google-Smtp-Source: AIpwx4/5olCJo91cZPXbJHfYGDFoRMIBpth61+Zw2GqwhAid3peRKlDMwTPSrQZ4OPzhjo3wdfIxS7npJEQ4wJYhjLg=
X-Received: by 10.55.18.12 with SMTP id c12mr28743193qkh.31.1522085378590; Mon, 26 Mar 2018 10:29:38 -0700 (PDT)
MIME-Version: 1.0
References: <505FCF83-C92E-4A90-83BF-4B2C4796EBE6@sn3rd.com> <77875DAA-EE63-4EBA-8951-61F89D9FBAD8@sn3rd.com> <1521713417877.45777@cs.auckland.ac.nz> <21D7BBB3-5B19-4721-B08A-9AD887F37F99@sn3rd.com> <EBD5C0A9-FE81-4823-BDBA-88F575467B97@akamai.com> <20180323125758.GE25919@kduck.kaduk.org> <FE8B999F-6A3D-4E7F-93A2-A8A2A20C5BED@akamai.com> <ef364e4b-d8bc-c8fe-5d2a-0e78fb30631c@akamai.com> <51277A20-589E-472C-8069-F5B666373F45@akamai.com>
In-Reply-To: <51277A20-589E-472C-8069-F5B666373F45@akamai.com>
From: David Benjamin <davidben@chromium.org>
Date: Mon, 26 Mar 2018 17:29:25 +0000
Message-ID: <CAF8qwaBRq-PizfszZ5UENrt1YNLd0m6XPu-um_VvTQbFz1Z1+w@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "Kaduk, Ben" <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114750604fb17a0568541e66"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/F4EC4O3nLYbeQ1t-YYeCHjARe8g>
Subject: Re: [TLS] Additional changes for draft-ietf-tls-iana-registry-updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Mar 2018 17:29:42 -0000

On Mon, Mar 26, 2018 at 1:25 PM Salz, Rich <rsalz@akamai.com> wrote:

> Is it now impossible adding new things to TLS 1.2?  I don't believe the WG
> understood that this would be the situation.  So I disagree with your claim
> that this was our understanding of the situation.
>
> Okay, it turns out that David's neat hack make some things harder. So what?
>

The intent was that additions to TLS 1.2 would just use the new registry
too (since the hack can be backported easily), e.g.
draft-ietf-tls-rfc4492bis-17. Though, yeah, it is a bit awkward text-wise.
:-/